Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
CuteWriter.exe

Overview

General Information

Sample name:CuteWriter.exe
Analysis ID:1541126
MD5:604fdaf426407abe31f9afdd0028059f
SHA1:fc5ba5fce060f5d987bcc234d7705826fd01a51e
SHA256:b8cab489c46b5a6bb978b90c3ef06cc0c454f53d5cde773734dcdce9514b79a1
Infos:

Detection

Score:26
Range:0 - 100
Whitelisted:false
Confidence:20%

Compliance

Score:35
Range:0 - 100

Signatures

Suricata IDS alerts for network traffic
AI detected landing page (webpage, office document or email)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Downloads executable code via HTTP
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
HTML page contains hidden javascript code
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • CuteWriter.exe (PID: 2268 cmdline: "C:\Users\user\Desktop\CuteWriter.exe" MD5: 604FDAF426407ABE31F9AFDD0028059F)
    • CuteWriter.tmp (PID: 3992 cmdline: "C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp" /SL5="$20434,3034260,56832,C:\Users\user\Desktop\CuteWriter.exe" MD5: FFCF263A020AA7794015AF0EDEE5DF0B)
      • Setup.exe (PID: 5640 cmdline: "C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exe" /inscpw4 -d"C:\Program Files (x86)\CutePDF Writer" MD5: A8EFE2A017079497FE948191F8904A17)
        • converter.exe (PID: 5020 cmdline: C:\Users\user\AppData\Local\Temp\\converter.exe /auto MD5: BF9F58A65F6954406E6DCD29BB458A19)
          • Setup.exe (PID: 7232 cmdline: Setup.exe MD5: 78A9054B6FD6A7249B67A63BA827A84B)
            • conhost.exe (PID: 7260 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • unInstcpw64.exe (PID: 508 cmdline: unInstcpw64.exe /copy MD5: 7B17AE1C9AED3C8C89FF6CDEF68F9FD5)
        • splwow64.exe (PID: 1764 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
      • chrome.exe (PID: 1080 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.cutepdf-editor.com/support/writer.asp MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
        • chrome.exe (PID: 7084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=1984,i,11850747019021195928,4410645068136790906,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-24T13:30:28.992812+020028032742Potentially Bad Traffic192.168.2.64985864.34.201.14580TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-24T13:30:28.992812+020028127101Malware Command and Control Activity Detected192.168.2.64985864.34.201.14580TCP

Click to jump to signature section

Show All Signature Results
Source: https://www.cutepdf-editor.com/support/writer.aspHTTP Parser: Base64 decoded: ai=Cl-vl6S8aZ-q7H-yTjuwP6N6c0ASolKqEe6C96eSzE9HJ35v4ARABINDf2h9gyQagAbPWy5UoyAECqAMBqgT0AU_Qy56WQ45RG0GvbURQR78-cGcxEM5_46u8-iweI6zZWOcksZCpWHimWzKWFPmOK7rK-UUoM52VgrGqYEStJ_0I_cxSZdqU9IWEF0R2cPQdbdaHjEPaQmgBjp4OZ-a91FF2iiDs8FyQ7N77N3UTu3JBc28Ori4B8nDIqzG...
Source: https://www.cutepdf-editor.com/support/writer.aspHTTP Parser: No favicon
Source: https://www.cutepdf-editor.com/support/writer.aspHTTP Parser: No favicon
Source: https://www.cutepdf-editor.com/support/writer.aspHTTP Parser: No favicon
Source: https://www.cutepdf-editor.com/support/writer.aspHTTP Parser: No favicon
Source: https://www.cutepdf-editor.com/support/writer.aspHTTP Parser: No favicon
Source: https://www.cutepdf-editor.com/support/writer.aspHTTP Parser: No favicon
Source: https://www.cutepdf-editor.com/support/writer.aspHTTP Parser: No favicon
Source: https://www.cutepdf-editor.com/support/writer.aspHTTP Parser: No favicon
Source: https://www.cutepdf-editor.com/support/writer.aspHTTP Parser: No favicon
Source: https://www.cutepdf-editor.com/support/writer.aspHTTP Parser: No favicon

Compliance

barindex
Source: CuteWriter.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49766 version: TLS 1.0
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.CutePDF Writer Copyright by Acro Software Inc. All rights reserved.This license applies to the CutePDF Writer ("The Software"). CutePDF Writer is free software. By using copying transmitting distributing or installing CutePDF Writer you agree to all of the terms of this agreement ("License").Please read the license terms below. If you do not agree to any of the terms of this License then do not use copy transmit distribute or install The Software.Scope of LicenseThis is free software. Subject to the terms below you are hereby licensed by Acro Software Inc. ("ASI") to use The Software on computer or workstation without charge. Free CutePDF Writer is available for volume distribution beyond a single-user installation. Without making any payment to ASI: a) You may give exact copies of The Software personally to anyone. b) Corporations and organizations may distribute exact copies of The Software on a company intranet site or local network. c) Commercial vendors may bundle exact copies of The Software on physical media such as a CD or DVD or on OEM hardware such as computers. d) You may make as many exact copies of The Software as you wish for purposes of distribution as described in (a) (b) and (c) above.You are specifically prohibited from charging advertising or requesting donations for any copies however made and from distributing such copies with other products of any kind commercial or otherwise without prior written permission from ASI. ASI reserves the right to revoke the above distribution rights at any time for any or no reason.Except as otherwise pre-approved by ASI in writing you shall not distribute The Software from a Website other than an ASI Site.No Modification No Reverse usering. You shall not modify adapt translate or create derivative works based upon The Software in any way including without limitation removal of the installer program electronic end user license agreement or any copyright or other proprietary notice that appears in The Software. This software and all accompanying files data and materials are distributed "AS IS". ASI does not warrant that the operation of the Software will meet your requirements or operate free from error. ASI DISCLAIMS ALL OTHER WARRANTIES AND CONDITIONS EITHER EXPRESS OR IMPLIED INCLUDING THE WARRANTIES OF MERCHANTABILITY FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT OF THIRD PARTY RIGHTS. This disclaimer of warranty constitutes an essential part of the agreement. In no event shall ASI or its principals shareholders officers employees affiliates contractors subsidiaries or parent organizations be liable for any incidental consequential or punitive damages whatsoever relating to the use of The Software or your relationship with ASI.This License shall be go
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.CutePDF Writer Copyright by Acro Software Inc. All rights reserved.This license applies to the CutePDF Writer ("The Software"). CutePDF Writer is free software. By using copying transmitting distributing or installing CutePDF Writer you agree to all of the terms of this agreement ("License").Please read the license terms below. If you do not agree to any of the terms of this License then do not use copy transmit distribute or install The Software.Scope of LicenseThis is free software. Subject to the terms below you are hereby licensed by Acro Software Inc. ("ASI") to use The Software on computer or workstation without charge. Free CutePDF Writer is available for volume distribution beyond a single-user installation. Without making any payment to ASI: a) You may give exact copies of The Software personally to anyone. b) Corporations and organizations may distribute exact copies of The Software on a company intranet site or local network. c) Commercial vendors may bundle exact copies of The Software on physical media such as a CD or DVD or on OEM hardware such as computers. d) You may make as many exact copies of The Software as you wish for purposes of distribution as described in (a) (b) and (c) above.You are specifically prohibited from charging advertising or requesting donations for any copies however made and from distributing such copies with other products of any kind commercial or otherwise without prior written permission from ASI. ASI reserves the right to revoke the above distribution rights at any time for any or no reason.Except as otherwise pre-approved by ASI in writing you shall not distribute The Software from a Website other than an ASI Site.No Modification No Reverse usering. You shall not modify adapt translate or create derivative works based upon The Software in any way including without limitation removal of the installer program electronic end user license agreement or any copyright or other proprietary notice that appears in The Software. This software and all accompanying files data and materials are distributed "AS IS". ASI does not warrant that the operation of the Software will meet your requirements or operate free from error. ASI DISCLAIMS ALL OTHER WARRANTIES AND CONDITIONS EITHER EXPRESS OR IMPLIED INCLUDING THE WARRANTIES OF MERCHANTABILITY FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT OF THIRD PARTY RIGHTS. This disclaimer of warranty constitutes an essential part of the agreement. In no event shall ASI or its principals shareholders officers employees affiliates contractors subsidiaries or parent organizations be liable for any incidental consequential or punitive damages whatsoever relating to the use of The Software or your relationship with ASI.This License shall be go
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.CutePDF Writer Copyright by Acro Software Inc. All rights reserved.This license applies to the CutePDF Writer ("The Software"). CutePDF Writer is free software. By using copying transmitting distributing or installing CutePDF Writer you agree to all of the terms of this agreement ("License").Please read the license terms below. If you do not agree to any of the terms of this License then do not use copy transmit distribute or install The Software.Scope of LicenseThis is free software. Subject to the terms below you are hereby licensed by Acro Software Inc. ("ASI") to use The Software on computer or workstation without charge. Free CutePDF Writer is available for volume distribution beyond a single-user installation. Without making any payment to ASI: a) You may give exact copies of The Software personally to anyone. b) Corporations and organizations may distribute exact copies of The Software on a company intranet site or local network. c) Commercial vendors may bundle exact copies of The Software on physical media such as a CD or DVD or on OEM hardware such as computers. d) You may make as many exact copies of The Software as you wish for purposes of distribution as described in (a) (b) and (c) above.You are specifically prohibited from charging advertising or requesting donations for any copies however made and from distributing such copies with other products of any kind commercial or otherwise without prior written permission from ASI. ASI reserves the right to revoke the above distribution rights at any time for any or no reason.Except as otherwise pre-approved by ASI in writing you shall not distribute The Software from a Website other than an ASI Site.No Modification No Reverse usering. You shall not modify adapt translate or create derivative works based upon The Software in any way including without limitation removal of the installer program electronic end user license agreement or any copyright or other proprietary notice that appears in The Software. This software and all accompanying files data and materials are distributed "AS IS". ASI does not warrant that the operation of the Software will meet your requirements or operate free from error. ASI DISCLAIMS ALL OTHER WARRANTIES AND CONDITIONS EITHER EXPRESS OR IMPLIED INCLUDING THE WARRANTIES OF MERCHANTABILITY FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT OF THIRD PARTY RIGHTS. This disclaimer of warranty constitutes an essential part of the agreement. In no event shall ASI or its principals shareholders officers employees affiliates contractors subsidiaries or parent organizations be liable for any incidental consequential or punitive damages whatsoever relating to the use of The Software or your relationship with ASI.This License shall be go
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\CutePDF Writer InstallationJump to behavior
Source: CuteWriter.exeStatic PE information: certificate valid
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.6:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.6:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49828 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49913 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:50000 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:50009 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:50023 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50165 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50169 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50172 version: TLS 1.2
Source: CuteWriter.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: ps5ui.pdb source: CuteWriter.tmp, 00000002.00000003.2570253075.0000000005F59000.00000004.00001000.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000003.2570253075.0000000006464000.00000004.00001000.00020000.00000000.sdmp, is-58S3Q.tmp.2.dr, PS5UI.DLL.6.dr
Source: Binary string: ps5ui.pdbH source: CuteWriter.tmp, 00000002.00000003.2570253075.0000000005F59000.00000004.00001000.00020000.00000000.sdmp, PS5UI.DLL.6.dr
Source: Binary string: C:\CutePDFWriter4\Release\CutePDFWriter4.pdbn source: CuteWriter.tmp, 00000002.00000003.2570253075.0000000005F59000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: pscript5.pdb source: CuteWriter.tmp, 00000002.00000003.2570253075.0000000005F59000.00000004.00001000.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000003.2570253075.0000000006464000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\CutePDFWriter4\Release\CutePDFWriter4.pdb source: CuteWriter.tmp, 00000002.00000003.2570253075.0000000005F59000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: ps5ui.pdbX source: CuteWriter.tmp, 00000002.00000003.2570253075.0000000006464000.00000004.00001000.00020000.00000000.sdmp, is-58S3Q.tmp.2.dr
Source: Binary string: pscript5.pdbH source: CuteWriter.tmp, 00000002.00000003.2570253075.0000000005F59000.00000004.00001000.00020000.00000000.sdmp
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeFile opened: C:\Users\user\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Jump to behavior

Networking

barindex
Source: Network trafficSuricata IDS: 2812710 - Severity 1 - ETPRO MALWARE Linopid HTTP CnC Beacon : 192.168.2.6:49858 -> 64.34.201.145:80
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: application/octet-streamLast-Modified: Fri, 15 Apr 2016 13:27:04 GMTAccept-Ranges: bytesETag: "04d47f1a97d11:0"Server: Microsoft-IIS/10.0X-Powered-By: ASP.NETDate: Thu, 24 Oct 2024 11:30:29 GMTContent-Length: 8108488Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d2 27 7e 53 96 46 10 00 96 46 10 00 96 46 10 00 96 46 10 00 1b 46 10 00 12 40 16 00 97 46 10 00 11 5a 12 00 97 46 10 00 52 69 63 68 96 46 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 81 1b 5b 3a 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 05 0a 00 56 00 00 00 2a 00 00 00 00 00 00 8f 3f 00 00 00 10 00 00 00 70 00 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 d0 7b 00 00 04 00 00 7e d3 7b 00 02 00 00 00 00 7d 00 00 00 10 00 00 00 7d 00 00 00 10 00 00 00 00 00 00 10 00 00 00 a0 7b 00 00 32 00 00 00 ec 71 00 00 50 00 00 00 00 a0 00 00 08 05 00 00 00 00 00 00 00 00 00 00 00 9a 7b 00 c8 1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 00 00 e0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 86 54 00 00 00 10 00 00 00 56 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 d2 0b 00 00 00 70 00 00 00 0c 00 00 00 5a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 35 17 00 00 00 80 00 00 00 0e 00 00 00 66 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 08 05 00 00 00 a0 00 00 00 06 00 00 00 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 5f 77 69 6e 7a 69 70 5f 00 20 7b 00 00 b0 00 00 00 20 7b 00 00 7a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewASN Name: COGECO-PEER1CA COGECO-PEER1CA
Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49858 -> 64.34.201.145:80
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49766 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=CV45hYK1Zz79usC&MD=Bw2BcbZ1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /support/writer.asp HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /include/main.css HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cutepdf-editor.com/support/writer.aspAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/background.jpg HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cutepdf-editor.com/include/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP
Source: global trafficHTTP traffic detected: GET /images/companybg.jpg HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cutepdf-editor.com/include/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP
Source: global trafficHTTP traffic detected: GET /images/headerbg.gif HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cutepdf-editor.com/support/writer.aspAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP
Source: global trafficHTTP traffic detected: GET /images/htabs1.gif HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cutepdf-editor.com/include/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP
Source: global trafficHTTP traffic detected: GET /images/htabs3.gif HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cutepdf-editor.com/include/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP
Source: global trafficHTTP traffic detected: GET /Images/PDF_Editor.GIF HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cutepdf-editor.com/support/writer.aspAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/Print.gif HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cutepdf-editor.com/support/writer.aspAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/PrintDialogBox.gif HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cutepdf-editor.com/support/writer.aspAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP
Source: global trafficHTTP traffic detected: GET /images/Save.png HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cutepdf-editor.com/support/writer.aspAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP
Source: global trafficHTTP traffic detected: GET /images/DocProp.png HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cutepdf-editor.com/support/writer.aspAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP
Source: global trafficHTTP traffic detected: GET /images/htabs1.gif HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP
Source: global trafficHTTP traffic detected: GET /images/headerbg.gif HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP
Source: global trafficHTTP traffic detected: GET /images/htabs3.gif HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP
Source: global trafficHTTP traffic detected: GET /images/companybg.jpg HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP
Source: global trafficHTTP traffic detected: GET /Images/space.gif HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cutepdf-editor.com/support/writer.aspAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP
Source: global trafficHTTP traffic detected: GET /images/NEW.GIF HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cutepdf-editor.com/support/writer.aspAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP
Source: global trafficHTTP traffic detected: GET /Images/PDF_Editor.GIF HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP
Source: global trafficHTTP traffic detected: GET /images/background.jpg HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/Security.png HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cutepdf-editor.com/support/writer.aspAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/Print.gif HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP
Source: global trafficHTTP traffic detected: GET /images/companybm.gif HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cutepdf-editor.com/support/writer.aspAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP
Source: global trafficHTTP traffic detected: GET /images/footbg.gif HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cutepdf-editor.com/support/writer.aspAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP
Source: global trafficHTTP traffic detected: GET /images/DocProp.png HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP
Source: global trafficHTTP traffic detected: GET /images/Save.png HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP
Source: global trafficHTTP traffic detected: GET /images/PrintDialogBox.gif HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP
Source: global trafficHTTP traffic detected: GET /Images/space.gif HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP
Source: global trafficHTTP traffic detected: GET /images/NEW.GIF HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/Security.png HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/companybm.gif HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP
Source: global trafficHTTP traffic detected: GET /images/footbg.gif HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP; _ga_XVM5E9PE4F=GS1.1.1729769445.1.0.1729769445.0.0.0; _ga=GA1.1.1884377809.1729769445
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/html/r20241022/r20190131/zrt_lookup_fy2021.html HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.cutepdf-editor.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-6555658820068848&output=html&h=90&slotname=6092711011&adk=1854165047&adf=3987798746&pi=t.ma~as.6092711011&w=728&abgtt=9&lmt=1729769448&format=728x90&url=https%3A%2F%2Fwww.cutepdf-editor.com%2Fsupport%2Fwriter.asp&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1729769444531&bpp=5&bdt=2357&idt=3477&shv=r20241022&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&correlator=1252293065082&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=145&ady=144&biw=1017&bih=870&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088192%2C95342016%2C95344190%2C95345270%2C95345280%2C95344978&oid=2&pvsid=1819047191693950&tmod=229837596&uas=0&nvt=1&fc=896&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034%2C870&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1.02&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3507 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.cutepdf-editor.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-6555658820068848&output=html&h=600&slotname=8138180617&adk=373269726&adf=126291155&pi=t.ma~as.8138180617&w=160&abgtt=9&lmt=1729769448&format=160x600&url=https%3A%2F%2Fwww.cutepdf-editor.com%2Fsupport%2Fwriter.asp&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1729769444536&bpp=1&bdt=2361&idt=3515&shv=r20241022&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=728x90&correlator=1252293065082&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=744&ady=420&biw=1017&bih=870&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088192%2C95342016%2C95344190%2C95345270%2C95345280%2C95344978&oid=2&pvsid=1819047191693950&tmod=229837596&uas=0&nvt=1&fc=896&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034%2C870&vis=1&rsz=d%7C%7CoeE%7Cn&abl=XS&pfx=0&fu=0&bc=31&bz=1.02&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=3522 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.cutepdf-editor.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-6555658820068848&output=html&h=280&slotname=4387574616&adk=1818151991&adf=1925678805&pi=t.ma~as.4387574616&w=336&abgtt=9&lmt=1729769448&format=336x280&url=https%3A%2F%2Fwww.cutepdf-editor.com%2Fsupport%2Fwriter.asp&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1729769444537&bpp=1&bdt=2363&idt=3531&shv=r20241022&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=728x90%2C160x600&correlator=1252293065082&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=341&ady=1814&biw=1017&bih=870&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088192%2C95342016%2C95344190%2C95345270%2C95345280%2C95344978&oid=2&pvsid=1819047191693950&tmod=229837596&uas=0&nvt=1&fc=896&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034%2C870&vis=1&rsz=%7C%7CoeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1.02&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=3540 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.cutepdf-editor.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-6555658820068848&output=html&adk=1812271804&adf=3025194257&abgtt=9&lmt=1729769448&plat=3%3A65536%2C4%3A65536%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1048576%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.cutepdf-editor.com%2Fsupport%2Fwriter.asp&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1729769444538&bpp=5&bdt=2364&idt=3546&shv=r20241022&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=728x90%2C160x600%2C336x280&nras=1&correlator=1252293065082&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1017&bih=870&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088192%2C95342016%2C95344190%2C95345270%2C95345280%2C95344978&oid=2&pvsid=1819047191693950&tmod=229837596&uas=0&nvt=1&fsapi=1&fc=896&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034%2C870&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1.02&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&fsb=1&dtd=3558 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.cutepdf-editor.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=CV45hYK1Zz79usC&MD=Bw2BcbZ1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /xbbe/pixel?d=CNazkvECEJ-FufYCGPWj7Z0CMAE&v=APEucNVTTguKp20X8dAunnm_TQf6VnYFFtc3ryUzj6GNKBIZzVUuDt8d7mdZplTaZ7RTtBHHqk_8xwj_-8RisEYgKVCiuxAXnA HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6555658820068848&output=html&h=280&slotname=4387574616&adk=1818151991&adf=1925678805&pi=t.ma~as.4387574616&w=336&abgtt=9&lmt=1729769448&format=336x280&url=https%3A%2F%2Fwww.cutepdf-editor.com%2Fsupport%2Fwriter.asp&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1729769444537&bpp=1&bdt=2363&idt=3531&shv=r20241022&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=728x90%2C160x600&correlator=1252293065082&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=341&ady=1814&biw=1017&bih=870&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088192%2C95342016%2C95344190%2C95345270%2C95345280%2C95344978&oid=2&pvsid=1819047191693950&tmod=229837596&uas=0&nvt=1&fc=896&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034%2C870&vis=1&rsz=%7C%7CoeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1.02&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=3540Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /xbbe/pixel?d=CNazkvECEJ-FufYCGNC28p0CMAE&v=APEucNWgFUHrD33z4Q7qDEX7cGEiwYatuDRk88lJea39IdXM_qbynOy7NERbDVMO5c7gjwOeDvPFLj9qUxuPKa1NEQt84qawXw HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6555658820068848&output=html&h=90&slotname=6092711011&adk=1854165047&adf=3987798746&pi=t.ma~as.6092711011&w=728&abgtt=9&lmt=1729769448&format=728x90&url=https%3A%2F%2Fwww.cutepdf-editor.com%2Fsupport%2Fwriter.asp&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1729769444531&bpp=5&bdt=2357&idt=3477&shv=r20241022&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&correlator=1252293065082&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=145&ady=144&biw=1017&bih=870&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088192%2C95342016%2C95344190%2C95345270%2C95345280%2C95344978&oid=2&pvsid=1819047191693950&tmod=229837596&uas=0&nvt=1&fc=896&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034%2C870&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1.02&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3507Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /xbbe/pixel?d=CLLVmQIQ2riaAhj1-o3eATAB&v=APEucNU3JcGq3kKl_K7TWcE7OHlegV1VKBJ7kJQB_7DGw8rmFddxUHg6Sk8GvSChIeyqnqRrKvYJUyVWlYjeo7kJ8BBRH8L4gg HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6555658820068848&output=html&h=600&slotname=8138180617&adk=373269726&adf=126291155&pi=t.ma~as.8138180617&w=160&abgtt=9&lmt=1729769448&format=160x600&url=https%3A%2F%2Fwww.cutepdf-editor.com%2Fsupport%2Fwriter.asp&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1729769444536&bpp=1&bdt=2361&idt=3515&shv=r20241022&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=728x90&correlator=1252293065082&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=744&ady=420&biw=1017&bih=870&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088192%2C95342016%2C95344190%2C95345270%2C95345280%2C95344978&oid=2&pvsid=1819047191693950&tmod=229837596&uas=0&nvt=1&fc=896&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034%2C870&vis=1&rsz=d%7C%7CoeE%7Cn&abl=XS&pfx=0&fu=0&bc=31&bz=1.02&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=3522Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsu8i23Pa_hcCjAEn29uF7Jsuxt-8JXIy2WFxEqoFCtHz57_2KQKKZj1IAPskzAsXl506OJ-_M9vfpJH2I8_ic_hlQobem8Cee99oE1zrQj6dBHS9RgRtZG_dc08OoVgKho_N1uy066UKG_M1z5h0kUwQd1oHeE1wEWFT0XaLNq3mE_Zbi4pL_YUzsGExh8tvj3XvBLM8pA62WLEjf4E5QY5PL97jb-sjis4oqytM6bRPVpf-gVlBcWEEcqWLp5uRoiRNyTQo-fQ36Ikhs4mqMJrXhw2Q2oMQKRvTbczqL6P9DGl0n5GmVEWlU2TvZUymLIx1QuOYvQuFc9OE1bbVcACTy3xaevCax1tvLjkqcNaIcT5CJVCX_2pIUyf6y3Xvi2QIjVR3BXT73OPRRvu8QSUQpBgF8CaELje5kVpaZGJwa-J10pkExGGIrz2VJSTQfiC9yXq-FFSknrAsbJr_Odw6rRY5LpTgeWpjsdsRTq4wPAJFpLctaEebdCmYpkjWr2KQRKkcUHoSpRSubrgjAD7x8PT_wtM6hXx5sMsae0uHbIvH3IDEmTBc9ZaSxF36CY7zxzk48x58lyLyak8Ia9--9WKhr7HSGT-9AXnylluXUEalvIpjV7Y2u9Zahbd28nMGvpiH4wlxeacFJx8TO_KL07FboYFBx3Zcg3qG-caRY0K8al9_KNIWgKeebDfg2ea6_kyhghBsLjeUJN12j_gHMYnmFG0UDmAYRV0DdBcUcfjvjtJQz0g6PX7m_B6H9hH_UIJcUYZ2CTigL8-fCXOcr9lfHF6FSH1IwefD0CLovk94cwC6F5wjHBmUUnlwcDmczT2mn4USA5iU6orzarGSiZfL0J2SbEb21XAFpI3Me6A_aZwD1vN9sCZXFj1-Av_uGNOjQHvp84Ky4r0IP3T4pBRIjpKqpUL_-D7z5nKnPmNJclLTIZFFGp3ZXfMdtWbSdnJmbow01Zg-1nKMs-ibq_3q8TlaeebZ2XpjnXTGOpdQmePoK_o9TUCggRcTjgZFtDmkfeX2wtTdoF_Fu_Ui7VSo2_ybYCJ2mGp4Iik9y3OUoEycxDg5c6xdawyaVbWJIZf3odfe6dW5FgAHE64VV-CxyQrLH9fVVKLXSHYAwcCys5Y-kkoF7EpvQaZYwj5Ma7D6I5NfdzTeskKcjtWG1I4D0pcTGNah5xo30joBCqYK5krCHKVjyEDT_OSAHqIYL4_R7bhspuqXclxVKeQ6nmnfBlLz4YjsbTrSRUNLEo2aJiqAhUm2me8SdtONjWlBRY-z22JQBkhDECNrgIOUdFB_6vrc5PfmRVCybbVgEFfq9imSg4xFJlH4_9YXPh9xeGVzfny8aNF7ZmagJbaCx2r52tFv2BPbLkKuIAq&sai=AMfl-YRIRufMBVphbL3jjX0cMDC_CI0hzL2FFjP0_XtwxFEsPZp3cvY6CSNR5x5xaSTVjK7J1DjOJ4AltkPh0ESdiAnkiEUc46z2WJUymCTwPvQdmatoykNkf8eLhSEYY2hOHguv-lkqy6t9JVV9wR2Ov2VlBQ7RbhsAyh0Njv2wdI8DsfK_5uXqCX97w4acWiEfvgpsBZeGyZYtpm3hJefN59IwNoGPm3wcyN-VBFdKYADq82aULQ0_Of_-LKzCVF-ct7QmceO2G0M1LpSWju6RSiLgZn7uPsLq9Em2yGrWWeTZzozSYZp8fGIFRLQ1a_Dr3nanEbteNpgsBXeNcWyrAW3PHpu72TifYYm2SVTaks0UxRRPjryk1lsalBjNdJArBiNDGKxDURvv7IZukVqNsb6xbmaw4Y77bAasNXhRGHbNTHZKO77cwlldbgVpwHMatkkFQiEthaLHYgDqD364fNGA13xvJXjQnPfkRs0e8w1ZSbZJRlLfZaZdAaW5EaoDHcxI8yeeqgk&sig=Cg0ArKJSzOJVokbZ0PYLEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9wZGZodWJ0b2RheS5jb20&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=5&cbvp=1&cstd=1&cisv=r20241022.43103&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-trigger, event-sourceReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsscIms9HimZZMOy0LhK_O7_SLnbj6E4XcJzeIdk48TcZ4Lx38WyVjWrg-vwihqoGUW_EoQpr61sfMBuPby_XAs94BxLtDRrCQ4ZIV6ZNrQMeWpCRGI4ExcXDApa4CQQPQv1Eyk-zwuCW3Kmnh6ke8siL0vSAl5ilNk5W49RWYnKVJuwXZv8wfeaF8PJTB4VxC4v2LkydeEih5eJieDy6_hO4czTrdQjRc0BXpWyCYbRBcbQXowDvNsmuo9-BNaO5yPxcQaNsnnec_nYSAo7ui2trWe3YEEMhkctmhE30gAsujWtE25q0TOEsFF2g4AbNZ8dQASySJjsiXaWNrCUU-SiW0d2_4FECT3Oxb2U1xmsqL7WbTxXTsnB01zMN2UHcJNuugNXByYaFlhuofnV7xFfNtRVYbXehRo6LR7sVCkEGcJAMrNXnWRDNj-4iNRbdzhnsRVyKw-gnL7KYWsCLJvitziuFtJFV2nseRFTWxq-qMupvKARi25cfe7_cqSHfPE_BLEZHf-ltbgq96n479Zj_lwEjoNSeVOHv4VQWQvc70SQpnQ-3lGe6cwTvI-3VRyy10PBJuVCSGFjmwR3N7Ek7wREa-iFU0PDACBuGfONi7ONU8kH4xiKVcdbf6HlGse-SDKDpNYgsMG0ZKHB0MvJFNa3_gxTBANy4tUpS0SSb906foFUJ75eUzMscsNHX1kCiRzCzvsHcxRuxfMLcO1o3EhcAEHU68qclxcEPeOsACDg6-bnpUSUheh4UkoS-kP7h9i5Tc9AhZKJhSuNvQJQvqEpVwBp5CFZzF2ys66NJQ6P9jG9V2r6d9HJPvZLzYfS1K5CiGjPTw_tplmNUWHJ7wf7s4tqxqKNNELEd7kDW3yRm5UnaIVVFzrsWUioqtrs8CtrZux9dhNmOvNn3Y0GiyFwvSyCs7R2vhEFLMdRNqUAhDfmEO4qkiiCFgIZW2VfHZb6QObcKy4dRZdoVUUQJAS4NYShks5etM-zQt318yZOPkgj0NFno5fAJaSW3jlZ223FR8Hkq90cujpT0E4pyqyA32QcxPM45DtC9E-UqaQagJfUdLFt03ljpKeLe1fhzEsSYPXPebfviEXBZGmRu-oGRfNQAlABouHDfzAO6waywrh8DN7FClenHxt4c-ui-8UyMhAnyjisGhf1aJ38ua1f1OhaQPgVfuWmbx8UdA0s7ubxBhRAdZG-si9asGO-Pr23f8Nwz9WHcXUSHjUxLlacInwhfuJLB8BMt1R3RDxP9lwlKaAv1dGFVr3qTEcZZYiPv7TSrhGao77KXRUkPheHvxH7NLAKzCOk4Rowi9V7QfVoDLOYxnX2UMIzbeKoepgblJCWPwWOemZFDHbh67xsM4JvpoY&sai=AMfl-YS8fNvo0km5tVINWjm52gPno9O77gL-yGTigvtd7yQ2lvpQb5lBVMYmD7L33nDo4cEj2ZJ-rIkD_h6IWGEAQOmGl8pXCvOXvWrCUYAPllUciKMTQDECkS7Frux-FzGlzsx_wLBbSefILDQh5qZ0PYoFP3RTx2igpet58Dcvz38OI2WZjJy9x9DNmRwM3aeUDX_cqtt2kJLgjk2fDoxnh6WntdCPMXhsD_wpx-D48pbD9Q5pq5mBwBxP-3xlHY2zdTMPx0lckLhkq2UkAeInimkO6v-ca8zd0P95lMgQxous4kLdAFAdHOnhTb1D_4RiDG3UIQSrIMEWw82CmalxwIDTTHu2exZ4opAH20zc8rtY4F0PvYArbCkKVwySjKPwyQYt_hYEspLFh4FKo5ETIaqUkycM_6D4VN9_-yu-XYXqYdjt9o3pf08KF_Q7LO8CxmzX-VUkdVuJdVVCtzul9OG2ys3gQAXTDiICxNyNIDFM110ccqbhq_qceji6cNNkJZTx6ARRmAs&sig=Cg0ArKJSzKO8sP2fzwSUEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9wZGZodWJ0b2RheS5jb20&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=3&cbvp=1&cstd=0&cisv=r20241022.82858&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-sourceReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /simgad/2992038092943504460 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /simgad/14090383124701222626 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsvkf21Tb0lrB_-YtQeBEQ_DwCcyHRy3AkSOaJyKvqPFl40kvGWvqheAGAXO-snLEbAMBDSjTUKS6c6bNcvlbqERWV3olWAc9rvbjZ9XWgYbOImWEEJrdDQTIF31ibhxdf1JIHAWO2jzUWQVeMlxMjTYdTCI8otAJ0jaNmCrztV4xkeTd_gGCIBEN_q3N0Hz_YcDKLQ_kpi40tlXHeeEIsMTIio8tAqHjX05DNX-K43mepPklVL4dUIcmJUAplEMybV94NnIGuhDwSnCAv_XkSzvX-vBMfegZwBf9SN5ukFKb2W0WbAtv4IqZQSXErY3kCFmG8JpwBx9UZFkDrXiLHzHZsUwW38wbe274ZLPG0yej7ZBKQyGsQfEFDIIa7xHrmVsaRK07KeZibpBbuTGDYlheffZH1eMTDWi5ovpbE7hP8XyxDIGN-xZhsOqTtvScCX6h9TAyXoT0gfCXcotUo3w5SbrVZAKUyJSw2qslASwyKC8mLiaLihyEdBCI3ncr1kjDzz6ItEPXUH5DkxKn4jOShyJ6Xfj9_6VkwDaivRGvQJU-5drHjVmhVzQyRokmYZHzmKmRRDt7q3FmQtsyvF4t9E37LvBrZIhKEbert84KiPxUAu08nHFoLwNs086x_VoO0rLLBnXdM5INMc61NQJjZ9cJNjMQx31xbmmThggwKzIns1cODD2iWy9zGuG1tbR1oFk5J_scN-5u9HpdS8ukW6ponVd7WldL0T2KLjLc0_V646FXfegViE01PzC_ILZhGsVum41NlfZpJewOD_VN48yWUNKfk-ep24CAfGBWYatl7DKfenKUc1byK_0U7VXw0oLfTHR0smFHuBrcODLFA1J4oSj3gQTHTY-Gjxkgxrp63yj1CrMA3vqvUzbYcYMX-io--YnmDmMO8h0To23BYe6wnwHkLiSFEMXbq1Nkl06p_3UcePFdS6n_2-g_14ypfDB8ZDvByk_dBcA1nAhZQTp5m6Rpxu_N3K6f9pFwNV3hIn_lREabyPMRwV1K9L4BvvefyT-4A8NF3uzyru49BPSoKiN1ny9vGYkBOfX2R2mw21pI1RYB-0SNK90voiBgKRnlI6zeF3yIA1xmhHIlx6HvLkSrzP23WhyIXWzxxMO2Qn2GlNbMz7W_6IcIUSPr0Q-8wX1DVLBQTrXDyXr4blkrrLwX8Vft4Rn-S5Bm_s1B9RHxpoTCdHsvc_lxCAgGPKaHfiByTq1gfP2FC18Vj7lVq-PerrLrpneFUtSDtguupOdiEoQpXKzQfR1n2Q32-xxcVSFBy8oBzG2u2Bf2Bdfv8nwTKvt-Cxx9cK8_U0nxhT-xNG4SUtgKPOCT7IJACwyLoxe_5bDcETntbXEQI9diJU88VdSXbnfhRLeW-sBouTkb9yFvoRefpbpaU1mVCrSxQdr0rCHjhhq4AeXgbkVifFMghKGPaJUZRnssUfkj8XxGHMHEKZ6Rw-2NXGDLgrsegw_nQ&sai=AMfl-YQLaybqj00TS8-ALc9l9P9s3lwo0EIqg3A3ImdoMadly5duNHebDXtJr58BKCnQqdja7Yd_I83AjuWc4vDRc5snrFOx5V4cS89j5UBc_GYEXQgEMQvKpXA9mO5Risf5Rkd8kNcnuQw-XTa7Q_bxBeM4EPNa9wF-vKNRwHc8ZoAaS4uJUAUMHpHCxwTRiRzE5acdK8emG9UwaXXwyIJxnflqXhnep7Ku-a2LBibCCLyXBNmRtalOEsTPdObM4v1nJwJhyVQ5lDyXQQMqx4Sy9gayxwmJ1EzkxAeE0tmkiDUOl43Qo2pBBOfLRYOwVierlvhPijz9wNwyAcJJ6AlKAgQ1WmVh_TB1p1498Yd9Uuoj5JrVRaC274sr1OkuNCJglkxYKSRCyOLEitCQYrjcoc7-1oskWfPUt1aYGOpMyrnWPF6eEhqOTPMYx4IlSPnT2OAGJOvejOvhHp5rknK8HfDiFDFO3DRPDM1vG6ZiPzdxT01KQhcwWaYQr8g1wkKxeHDZSPuNMQ&sig=Cg0ArKJSzKWRXBMXYB7PEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9zZXBob3JhLmNvbQ&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1&cbvp=1&cstd=0&cisv=r20241022.97295&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source=navigation-sourceReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /simgad/7027707479814622026 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /i/ca-pub-6555658820068848?href=https%3A%2F%2Fwww.cutepdf-editor.com%2Fsupport%2Fwriter.asp&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cutepdf-editor.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /adsense/search/async-ads.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cutepdf-editor.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsvkf21Tb0lrB_-YtQeBEQ_DwCcyHRy3AkSOaJyKvqPFl40kvGWvqheAGAXO-snLEbAMBDSjTUKS6c6bNcvlbqERWV3olWAc9rvbjZ9XWgYbOImWEEJrdDQTIF31ibhxdf1JIHAWO2jzUWQVeMlxMjTYdTCI8otAJ0jaNmCrztV4xkeTd_gGCIBEN_q3N0Hz_YcDKLQ_kpi40tlXHeeEIsMTIio8tAqHjX05DNX-K43mepPklVL4dUIcmJUAplEMybV94NnIGuhDwSnCAv_XkSzvX-vBMfegZwBf9SN5ukFKb2W0WbAtv4IqZQSXErY3kCFmG8JpwBx9UZFkDrXiLHzHZsUwW38wbe274ZLPG0yej7ZBKQyGsQfEFDIIa7xHrmVsaRK07KeZibpBbuTGDYlheffZH1eMTDWi5ovpbE7hP8XyxDIGN-xZhsOqTtvScCX6h9TAyXoT0gfCXcotUo3w5SbrVZAKUyJSw2qslASwyKC8mLiaLihyEdBCI3ncr1kjDzz6ItEPXUH5DkxKn4jOShyJ6Xfj9_6VkwDaivRGvQJU-5drHjVmhVzQyRokmYZHzmKmRRDt7q3FmQtsyvF4t9E37LvBrZIhKEbert84KiPxUAu08nHFoLwNs086x_VoO0rLLBnXdM5INMc61NQJjZ9cJNjMQx31xbmmThggwKzIns1cODD2iWy9zGuG1tbR1oFk5J_scN-5u9HpdS8ukW6ponVd7WldL0T2KLjLc0_V646FXfegViE01PzC_ILZhGsVum41NlfZpJewOD_VN48yWUNKfk-ep24CAfGBWYatl7DKfenKUc1byK_0U7VXw0oLfTHR0smFHuBrcODLFA1J4oSj3gQTHTY-Gjxkgxrp63yj1CrMA3vqvUzbYcYMX-io--YnmDmMO8h0To23BYe6wnwHkLiSFEMXbq1Nkl06p_3UcePFdS6n_2-g_14ypfDB8ZDvByk_dBcA1nAhZQTp5m6Rpxu_N3K6f9pFwNV3hIn_lREabyPMRwV1K9L4BvvefyT-4A8NF3uzyru49BPSoKiN1ny9vGYkBOfX2R2mw21pI1RYB-0SNK90voiBgKRnlI6zeF3yIA1xmhHIlx6HvLkSrzP23WhyIXWzxxMO2Qn2GlNbMz7W_6IcIUSPr0Q-8wX1DVLBQTrXDyXr4blkrrLwX8Vft4Rn-S5Bm_s1B9RHxpoTCdHsvc_lxCAgGPKaHfiByTq1gfP2FC18Vj7lVq-PerrLrpneFUtSDtguupOdiEoQpXKzQfR1n2Q32-xxcVSFBy8oBzG2u2Bf2Bdfv8nwTKvt-Cxx9cK8_U0nxhT-xNG4SUtgKPOCT7IJACwyLoxe_5bDcETntbXEQI9diJU88VdSXbnfhRLeW-sBouTkb9yFvoRefpbpaU1mVCrSxQdr0rCHjhhq4AeXgbkVifFMghKGPaJUZRnssUfkj8XxGHMHEKZ6Rw-2NXGDLgrsegw_nQ&sai=AMfl-YQLaybqj00TS8-ALc9l9P9s3lwo0EIqg3A3ImdoMadly5duNHebDXtJr58BKCnQqdja7Yd_I83AjuWc4vDRc5snrFOx5V4cS89j5UBc_GYEXQgEMQvKpXA9mO5Risf5Rkd8kNcnuQw-XTa7Q_bxBeM4EPNa9wF-vKNRwHc8ZoAaS4uJUAUMHpHCxwTRiRzE5acdK8emG9UwaXXwyIJxnflqXhnep7Ku-a2LBibCCLyXBNmRtalOEsTPdObM4v1nJwJhyVQ5lDyXQQMqx4Sy9gayxwmJ1EzkxAeE0tmkiDUOl43Qo2pBBOfLRYOwVierlvhPijz9wNwyAcJJ6AlKAgQ1WmVh_TB1p1498Yd9Uuoj5JrVRaC274sr1OkuNCJglkxYKSRCyOLEitCQYrjcoc7-1oskWfPUt1aYGOpMyrnWPF6eEhqOTPMYx4IlSPnT2OAGJOvejOvhHp5rknK8HfDiFDFO3DRPDM1vG6ZiPzdxT01KQhcwWaYQr8g1wkKxeHDZSPuNMQ&sig=Cg0ArKJSzKWRXBMXYB7PEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9zZXBob3JhLmNvbQ&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1278&vt=11&dtpt=1277&dett=2&cstd=0&cisv=r20241022.97295&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligi
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsu8i23Pa_hcCjAEn29uF7Jsuxt-8JXIy2WFxEqoFCtHz57_2KQKKZj1IAPskzAsXl506OJ-_M9vfpJH2I8_ic_hlQobem8Cee99oE1zrQj6dBHS9RgRtZG_dc08OoVgKho_N1uy066UKG_M1z5h0kUwQd1oHeE1wEWFT0XaLNq3mE_Zbi4pL_YUzsGExh8tvj3XvBLM8pA62WLEjf4E5QY5PL97jb-sjis4oqytM6bRPVpf-gVlBcWEEcqWLp5uRoiRNyTQo-fQ36Ikhs4mqMJrXhw2Q2oMQKRvTbczqL6P9DGl0n5GmVEWlU2TvZUymLIx1QuOYvQuFc9OE1bbVcACTy3xaevCax1tvLjkqcNaIcT5CJVCX_2pIUyf6y3Xvi2QIjVR3BXT73OPRRvu8QSUQpBgF8CaELje5kVpaZGJwa-J10pkExGGIrz2VJSTQfiC9yXq-FFSknrAsbJr_Odw6rRY5LpTgeWpjsdsRTq4wPAJFpLctaEebdCmYpkjWr2KQRKkcUHoSpRSubrgjAD7x8PT_wtM6hXx5sMsae0uHbIvH3IDEmTBc9ZaSxF36CY7zxzk48x58lyLyak8Ia9--9WKhr7HSGT-9AXnylluXUEalvIpjV7Y2u9Zahbd28nMGvpiH4wlxeacFJx8TO_KL07FboYFBx3Zcg3qG-caRY0K8al9_KNIWgKeebDfg2ea6_kyhghBsLjeUJN12j_gHMYnmFG0UDmAYRV0DdBcUcfjvjtJQz0g6PX7m_B6H9hH_UIJcUYZ2CTigL8-fCXOcr9lfHF6FSH1IwefD0CLovk94cwC6F5wjHBmUUnlwcDmczT2mn4USA5iU6orzarGSiZfL0J2SbEb21XAFpI3Me6A_aZwD1vN9sCZXFj1-Av_uGNOjQHvp84Ky4r0IP3T4pBRIjpKqpUL_-D7z5nKnPmNJclLTIZFFGp3ZXfMdtWbSdnJmbow01Zg-1nKMs-ibq_3q8TlaeebZ2XpjnXTGOpdQmePoK_o9TUCggRcTjgZFtDmkfeX2wtTdoF_Fu_Ui7VSo2_ybYCJ2mGp4Iik9y3OUoEycxDg5c6xdawyaVbWJIZf3odfe6dW5FgAHE64VV-CxyQrLH9fVVKLXSHYAwcCys5Y-kkoF7EpvQaZYwj5Ma7D6I5NfdzTeskKcjtWG1I4D0pcTGNah5xo30joBCqYK5krCHKVjyEDT_OSAHqIYL4_R7bhspuqXclxVKeQ6nmnfBlLz4YjsbTrSRUNLEo2aJiqAhUm2me8SdtONjWlBRY-z22JQBkhDECNrgIOUdFB_6vrc5PfmRVCybbVgEFfq9imSg4xFJlH4_9YXPh9xeGVzfny8aNF7ZmagJbaCx2r52tFv2BPbLkKuIAq&sai=AMfl-YRIRufMBVphbL3jjX0cMDC_CI0hzL2FFjP0_XtwxFEsPZp3cvY6CSNR5x5xaSTVjK7J1DjOJ4AltkPh0ESdiAnkiEUc46z2WJUymCTwPvQdmatoykNkf8eLhSEYY2hOHguv-lkqy6t9JVV9wR2Ov2VlBQ7RbhsAyh0Njv2wdI8DsfK_5uXqCX97w4acWiEfvgpsBZeGyZYtpm3hJefN59IwNoGPm3wcyN-VBFdKYADq82aULQ0_Of_-LKzCVF-ct7QmceO2G0M1LpSWju6RSiLgZn7uPsLq9Em2yGrWWeTZzozSYZp8fGIFRLQ1a_Dr3nanEbteNpgsBXeNcWyrAW3PHpu72TifYYm2SVTaks0UxRRPjryk1lsalBjNdJArBiNDGKxDURvv7IZukVqNsb6xbmaw4Y77bAasNXhRGHbNTHZKO77cwlldbgVpwHMatkkFQiEthaLHYgDqD364fNGA13xvJXjQnPfkRs0e8w1ZSbZJRlLfZaZdAaW5EaoDHcxI8yeeqgk&sig=Cg0ArKJSzOJVokbZ0PYLEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9wZGZodWJ0b2RheS5jb20&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1433&vt=11&dtpt=1428&dett=2&cstd=1&cisv=r20241022.43103&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-trigger, not-navigation-source, event-sourceReferer: https://googleads.g.doublecl
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsscIms9HimZZMOy0LhK_O7_SLnbj6E4XcJzeIdk48TcZ4Lx38WyVjWrg-vwihqoGUW_EoQpr61sfMBuPby_XAs94BxLtDRrCQ4ZIV6ZNrQMeWpCRGI4ExcXDApa4CQQPQv1Eyk-zwuCW3Kmnh6ke8siL0vSAl5ilNk5W49RWYnKVJuwXZv8wfeaF8PJTB4VxC4v2LkydeEih5eJieDy6_hO4czTrdQjRc0BXpWyCYbRBcbQXowDvNsmuo9-BNaO5yPxcQaNsnnec_nYSAo7ui2trWe3YEEMhkctmhE30gAsujWtE25q0TOEsFF2g4AbNZ8dQASySJjsiXaWNrCUU-SiW0d2_4FECT3Oxb2U1xmsqL7WbTxXTsnB01zMN2UHcJNuugNXByYaFlhuofnV7xFfNtRVYbXehRo6LR7sVCkEGcJAMrNXnWRDNj-4iNRbdzhnsRVyKw-gnL7KYWsCLJvitziuFtJFV2nseRFTWxq-qMupvKARi25cfe7_cqSHfPE_BLEZHf-ltbgq96n479Zj_lwEjoNSeVOHv4VQWQvc70SQpnQ-3lGe6cwTvI-3VRyy10PBJuVCSGFjmwR3N7Ek7wREa-iFU0PDACBuGfONi7ONU8kH4xiKVcdbf6HlGse-SDKDpNYgsMG0ZKHB0MvJFNa3_gxTBANy4tUpS0SSb906foFUJ75eUzMscsNHX1kCiRzCzvsHcxRuxfMLcO1o3EhcAEHU68qclxcEPeOsACDg6-bnpUSUheh4UkoS-kP7h9i5Tc9AhZKJhSuNvQJQvqEpVwBp5CFZzF2ys66NJQ6P9jG9V2r6d9HJPvZLzYfS1K5CiGjPTw_tplmNUWHJ7wf7s4tqxqKNNELEd7kDW3yRm5UnaIVVFzrsWUioqtrs8CtrZux9dhNmOvNn3Y0GiyFwvSyCs7R2vhEFLMdRNqUAhDfmEO4qkiiCFgIZW2VfHZb6QObcKy4dRZdoVUUQJAS4NYShks5etM-zQt318yZOPkgj0NFno5fAJaSW3jlZ223FR8Hkq90cujpT0E4pyqyA32QcxPM45DtC9E-UqaQagJfUdLFt03ljpKeLe1fhzEsSYPXPebfviEXBZGmRu-oGRfNQAlABouHDfzAO6waywrh8DN7FClenHxt4c-ui-8UyMhAnyjisGhf1aJ38ua1f1OhaQPgVfuWmbx8UdA0s7ubxBhRAdZG-si9asGO-Pr23f8Nwz9WHcXUSHjUxLlacInwhfuJLB8BMt1R3RDxP9lwlKaAv1dGFVr3qTEcZZYiPv7TSrhGao77KXRUkPheHvxH7NLAKzCOk4Rowi9V7QfVoDLOYxnX2UMIzbeKoepgblJCWPwWOemZFDHbh67xsM4JvpoY&sai=AMfl-YS8fNvo0km5tVINWjm52gPno9O77gL-yGTigvtd7yQ2lvpQb5lBVMYmD7L33nDo4cEj2ZJ-rIkD_h6IWGEAQOmGl8pXCvOXvWrCUYAPllUciKMTQDECkS7Frux-FzGlzsx_wLBbSefILDQh5qZ0PYoFP3RTx2igpet58Dcvz38OI2WZjJy9x9DNmRwM3aeUDX_cqtt2kJLgjk2fDoxnh6WntdCPMXhsD_wpx-D48pbD9Q5pq5mBwBxP-3xlHY2zdTMPx0lckLhkq2UkAeInimkO6v-ca8zd0P95lMgQxous4kLdAFAdHOnhTb1D_4RiDG3UIQSrIMEWw82CmalxwIDTTHu2exZ4opAH20zc8rtY4F0PvYArbCkKVwySjKPwyQYt_hYEspLFh4FKo5ETIaqUkycM_6D4VN9_-yu-XYXqYdjt9o3pf08KF_Q7LO8CxmzX-VUkdVuJdVVCtzul9OG2ys3gQAXTDiICxNyNIDFM110ccqbhq_qceji6cNNkJZTx6ARRmAs&sig=Cg0ArKJSzKO8sP2fzwSUEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9wZGZodWJ0b2RheS5jb20&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=3&cbvp=1&cstd=0&cisv=r20241022.82858&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnom_oBo3zgyzs6Aoj5RLXjuo3e6_6wZ2hoWw_qqLQymDvt9oTYaRyRwncACi8
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsu8i23Pa_hcCjAEn29uF7Jsuxt-8JXIy2WFxEqoFCtHz57_2KQKKZj1IAPskzAsXl506OJ-_M9vfpJH2I8_ic_hlQobem8Cee99oE1zrQj6dBHS9RgRtZG_dc08OoVgKho_N1uy066UKG_M1z5h0kUwQd1oHeE1wEWFT0XaLNq3mE_Zbi4pL_YUzsGExh8tvj3XvBLM8pA62WLEjf4E5QY5PL97jb-sjis4oqytM6bRPVpf-gVlBcWEEcqWLp5uRoiRNyTQo-fQ36Ikhs4mqMJrXhw2Q2oMQKRvTbczqL6P9DGl0n5GmVEWlU2TvZUymLIx1QuOYvQuFc9OE1bbVcACTy3xaevCax1tvLjkqcNaIcT5CJVCX_2pIUyf6y3Xvi2QIjVR3BXT73OPRRvu8QSUQpBgF8CaELje5kVpaZGJwa-J10pkExGGIrz2VJSTQfiC9yXq-FFSknrAsbJr_Odw6rRY5LpTgeWpjsdsRTq4wPAJFpLctaEebdCmYpkjWr2KQRKkcUHoSpRSubrgjAD7x8PT_wtM6hXx5sMsae0uHbIvH3IDEmTBc9ZaSxF36CY7zxzk48x58lyLyak8Ia9--9WKhr7HSGT-9AXnylluXUEalvIpjV7Y2u9Zahbd28nMGvpiH4wlxeacFJx8TO_KL07FboYFBx3Zcg3qG-caRY0K8al9_KNIWgKeebDfg2ea6_kyhghBsLjeUJN12j_gHMYnmFG0UDmAYRV0DdBcUcfjvjtJQz0g6PX7m_B6H9hH_UIJcUYZ2CTigL8-fCXOcr9lfHF6FSH1IwefD0CLovk94cwC6F5wjHBmUUnlwcDmczT2mn4USA5iU6orzarGSiZfL0J2SbEb21XAFpI3Me6A_aZwD1vN9sCZXFj1-Av_uGNOjQHvp84Ky4r0IP3T4pBRIjpKqpUL_-D7z5nKnPmNJclLTIZFFGp3ZXfMdtWbSdnJmbow01Zg-1nKMs-ibq_3q8TlaeebZ2XpjnXTGOpdQmePoK_o9TUCggRcTjgZFtDmkfeX2wtTdoF_Fu_Ui7VSo2_ybYCJ2mGp4Iik9y3OUoEycxDg5c6xdawyaVbWJIZf3odfe6dW5FgAHE64VV-CxyQrLH9fVVKLXSHYAwcCys5Y-kkoF7EpvQaZYwj5Ma7D6I5NfdzTeskKcjtWG1I4D0pcTGNah5xo30joBCqYK5krCHKVjyEDT_OSAHqIYL4_R7bhspuqXclxVKeQ6nmnfBlLz4YjsbTrSRUNLEo2aJiqAhUm2me8SdtONjWlBRY-z22JQBkhDECNrgIOUdFB_6vrc5PfmRVCybbVgEFfq9imSg4xFJlH4_9YXPh9xeGVzfny8aNF7ZmagJbaCx2r52tFv2BPbLkKuIAq&sai=AMfl-YRIRufMBVphbL3jjX0cMDC_CI0hzL2FFjP0_XtwxFEsPZp3cvY6CSNR5x5xaSTVjK7J1DjOJ4AltkPh0ESdiAnkiEUc46z2WJUymCTwPvQdmatoykNkf8eLhSEYY2hOHguv-lkqy6t9JVV9wR2Ov2VlBQ7RbhsAyh0Njv2wdI8DsfK_5uXqCX97w4acWiEfvgpsBZeGyZYtpm3hJefN59IwNoGPm3wcyN-VBFdKYADq82aULQ0_Of_-LKzCVF-ct7QmceO2G0M1LpSWju6RSiLgZn7uPsLq9Em2yGrWWeTZzozSYZp8fGIFRLQ1a_Dr3nanEbteNpgsBXeNcWyrAW3PHpu72TifYYm2SVTaks0UxRRPjryk1lsalBjNdJArBiNDGKxDURvv7IZukVqNsb6xbmaw4Y77bAasNXhRGHbNTHZKO77cwlldbgVpwHMatkkFQiEthaLHYgDqD364fNGA13xvJXjQnPfkRs0e8w1ZSbZJRlLfZaZdAaW5EaoDHcxI8yeeqgk&sig=Cg0ArKJSzOJVokbZ0PYLEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9wZGZodWJ0b2RheS5jb20&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=5&cbvp=1&cstd=1&cisv=r20241022.43103&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnom_oBo3zgyzs6Aoj5RLXjuo3e6_6wZ2hoWw_qqLQymDvt9oTYaRyRwncACi8
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /simgad/2992038092943504460 HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /simgad/14090383124701222626 HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsvkf21Tb0lrB_-YtQeBEQ_DwCcyHRy3AkSOaJyKvqPFl40kvGWvqheAGAXO-snLEbAMBDSjTUKS6c6bNcvlbqERWV3olWAc9rvbjZ9XWgYbOImWEEJrdDQTIF31ibhxdf1JIHAWO2jzUWQVeMlxMjTYdTCI8otAJ0jaNmCrztV4xkeTd_gGCIBEN_q3N0Hz_YcDKLQ_kpi40tlXHeeEIsMTIio8tAqHjX05DNX-K43mepPklVL4dUIcmJUAplEMybV94NnIGuhDwSnCAv_XkSzvX-vBMfegZwBf9SN5ukFKb2W0WbAtv4IqZQSXErY3kCFmG8JpwBx9UZFkDrXiLHzHZsUwW38wbe274ZLPG0yej7ZBKQyGsQfEFDIIa7xHrmVsaRK07KeZibpBbuTGDYlheffZH1eMTDWi5ovpbE7hP8XyxDIGN-xZhsOqTtvScCX6h9TAyXoT0gfCXcotUo3w5SbrVZAKUyJSw2qslASwyKC8mLiaLihyEdBCI3ncr1kjDzz6ItEPXUH5DkxKn4jOShyJ6Xfj9_6VkwDaivRGvQJU-5drHjVmhVzQyRokmYZHzmKmRRDt7q3FmQtsyvF4t9E37LvBrZIhKEbert84KiPxUAu08nHFoLwNs086x_VoO0rLLBnXdM5INMc61NQJjZ9cJNjMQx31xbmmThggwKzIns1cODD2iWy9zGuG1tbR1oFk5J_scN-5u9HpdS8ukW6ponVd7WldL0T2KLjLc0_V646FXfegViE01PzC_ILZhGsVum41NlfZpJewOD_VN48yWUNKfk-ep24CAfGBWYatl7DKfenKUc1byK_0U7VXw0oLfTHR0smFHuBrcODLFA1J4oSj3gQTHTY-Gjxkgxrp63yj1CrMA3vqvUzbYcYMX-io--YnmDmMO8h0To23BYe6wnwHkLiSFEMXbq1Nkl06p_3UcePFdS6n_2-g_14ypfDB8ZDvByk_dBcA1nAhZQTp5m6Rpxu_N3K6f9pFwNV3hIn_lREabyPMRwV1K9L4BvvefyT-4A8NF3uzyru49BPSoKiN1ny9vGYkBOfX2R2mw21pI1RYB-0SNK90voiBgKRnlI6zeF3yIA1xmhHIlx6HvLkSrzP23WhyIXWzxxMO2Qn2GlNbMz7W_6IcIUSPr0Q-8wX1DVLBQTrXDyXr4blkrrLwX8Vft4Rn-S5Bm_s1B9RHxpoTCdHsvc_lxCAgGPKaHfiByTq1gfP2FC18Vj7lVq-PerrLrpneFUtSDtguupOdiEoQpXKzQfR1n2Q32-xxcVSFBy8oBzG2u2Bf2Bdfv8nwTKvt-Cxx9cK8_U0nxhT-xNG4SUtgKPOCT7IJACwyLoxe_5bDcETntbXEQI9diJU88VdSXbnfhRLeW-sBouTkb9yFvoRefpbpaU1mVCrSxQdr0rCHjhhq4AeXgbkVifFMghKGPaJUZRnssUfkj8XxGHMHEKZ6Rw-2NXGDLgrsegw_nQ&sai=AMfl-YQLaybqj00TS8-ALc9l9P9s3lwo0EIqg3A3ImdoMadly5duNHebDXtJr58BKCnQqdja7Yd_I83AjuWc4vDRc5snrFOx5V4cS89j5UBc_GYEXQgEMQvKpXA9mO5Risf5Rkd8kNcnuQw-XTa7Q_bxBeM4EPNa9wF-vKNRwHc8ZoAaS4uJUAUMHpHCxwTRiRzE5acdK8emG9UwaXXwyIJxnflqXhnep7Ku-a2LBibCCLyXBNmRtalOEsTPdObM4v1nJwJhyVQ5lDyXQQMqx4Sy9gayxwmJ1EzkxAeE0tmkiDUOl43Qo2pBBOfLRYOwVierlvhPijz9wNwyAcJJ6AlKAgQ1WmVh_TB1p1498Yd9Uuoj5JrVRaC274sr1OkuNCJglkxYKSRCyOLEitCQYrjcoc7-1oskWfPUt1aYGOpMyrnWPF6eEhqOTPMYx4IlSPnT2OAGJOvejOvhHp5rknK8HfDiFDFO3DRPDM1vG6ZiPzdxT01KQhcwWaYQr8g1wkKxeHDZSPuNMQ&sig=Cg0ArKJSzKWRXBMXYB7PEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9zZXBob3JhLmNvbQ&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1&cbvp=1&cstd=0&cisv=r20241022.97295&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnom_oBo3zgyzs6Aoj5RLXjuo3e6_6wZ2hoWw_qqLQymDvt9oTYaRyRwncACi8
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsscIms9HimZZMOy0LhK_O7_SLnbj6E4XcJzeIdk48TcZ4Lx38WyVjWrg-vwihqoGUW_EoQpr61sfMBuPby_XAs94BxLtDRrCQ4ZIV6ZNrQMeWpCRGI4ExcXDApa4CQQPQv1Eyk-zwuCW3Kmnh6ke8siL0vSAl5ilNk5W49RWYnKVJuwXZv8wfeaF8PJTB4VxC4v2LkydeEih5eJieDy6_hO4czTrdQjRc0BXpWyCYbRBcbQXowDvNsmuo9-BNaO5yPxcQaNsnnec_nYSAo7ui2trWe3YEEMhkctmhE30gAsujWtE25q0TOEsFF2g4AbNZ8dQASySJjsiXaWNrCUU-SiW0d2_4FECT3Oxb2U1xmsqL7WbTxXTsnB01zMN2UHcJNuugNXByYaFlhuofnV7xFfNtRVYbXehRo6LR7sVCkEGcJAMrNXnWRDNj-4iNRbdzhnsRVyKw-gnL7KYWsCLJvitziuFtJFV2nseRFTWxq-qMupvKARi25cfe7_cqSHfPE_BLEZHf-ltbgq96n479Zj_lwEjoNSeVOHv4VQWQvc70SQpnQ-3lGe6cwTvI-3VRyy10PBJuVCSGFjmwR3N7Ek7wREa-iFU0PDACBuGfONi7ONU8kH4xiKVcdbf6HlGse-SDKDpNYgsMG0ZKHB0MvJFNa3_gxTBANy4tUpS0SSb906foFUJ75eUzMscsNHX1kCiRzCzvsHcxRuxfMLcO1o3EhcAEHU68qclxcEPeOsACDg6-bnpUSUheh4UkoS-kP7h9i5Tc9AhZKJhSuNvQJQvqEpVwBp5CFZzF2ys66NJQ6P9jG9V2r6d9HJPvZLzYfS1K5CiGjPTw_tplmNUWHJ7wf7s4tqxqKNNELEd7kDW3yRm5UnaIVVFzrsWUioqtrs8CtrZux9dhNmOvNn3Y0GiyFwvSyCs7R2vhEFLMdRNqUAhDfmEO4qkiiCFgIZW2VfHZb6QObcKy4dRZdoVUUQJAS4NYShks5etM-zQt318yZOPkgj0NFno5fAJaSW3jlZ223FR8Hkq90cujpT0E4pyqyA32QcxPM45DtC9E-UqaQagJfUdLFt03ljpKeLe1fhzEsSYPXPebfviEXBZGmRu-oGRfNQAlABouHDfzAO6waywrh8DN7FClenHxt4c-ui-8UyMhAnyjisGhf1aJ38ua1f1OhaQPgVfuWmbx8UdA0s7ubxBhRAdZG-si9asGO-Pr23f8Nwz9WHcXUSHjUxLlacInwhfuJLB8BMt1R3RDxP9lwlKaAv1dGFVr3qTEcZZYiPv7TSrhGao77KXRUkPheHvxH7NLAKzCOk4Rowi9V7QfVoDLOYxnX2UMIzbeKoepgblJCWPwWOemZFDHbh67xsM4JvpoY&sai=AMfl-YS8fNvo0km5tVINWjm52gPno9O77gL-yGTigvtd7yQ2lvpQb5lBVMYmD7L33nDo4cEj2ZJ-rIkD_h6IWGEAQOmGl8pXCvOXvWrCUYAPllUciKMTQDECkS7Frux-FzGlzsx_wLBbSefILDQh5qZ0PYoFP3RTx2igpet58Dcvz38OI2WZjJy9x9DNmRwM3aeUDX_cqtt2kJLgjk2fDoxnh6WntdCPMXhsD_wpx-D48pbD9Q5pq5mBwBxP-3xlHY2zdTMPx0lckLhkq2UkAeInimkO6v-ca8zd0P95lMgQxous4kLdAFAdHOnhTb1D_4RiDG3UIQSrIMEWw82CmalxwIDTTHu2exZ4opAH20zc8rtY4F0PvYArbCkKVwySjKPwyQYt_hYEspLFh4FKo5ETIaqUkycM_6D4VN9_-yu-XYXqYdjt9o3pf08KF_Q7LO8CxmzX-VUkdVuJdVVCtzul9OG2ys3gQAXTDiICxNyNIDFM110ccqbhq_qceji6cNNkJZTx6ARRmAs&sig=Cg0ArKJSzKO8sP2fzwSUEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9wZGZodWJ0b2RheS5jb20&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1863&vt=11&dtpt=1860&dett=2&cstd=0&cisv=r20241022.82858&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source, not-navigation-sourceReferer: https://googleads.g.doubleclick.net/Accept-Encod
Source: global trafficHTTP traffic detected: GET /simgad/7027707479814622026 HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsvkf21Tb0lrB_-YtQeBEQ_DwCcyHRy3AkSOaJyKvqPFl40kvGWvqheAGAXO-snLEbAMBDSjTUKS6c6bNcvlbqERWV3olWAc9rvbjZ9XWgYbOImWEEJrdDQTIF31ibhxdf1JIHAWO2jzUWQVeMlxMjTYdTCI8otAJ0jaNmCrztV4xkeTd_gGCIBEN_q3N0Hz_YcDKLQ_kpi40tlXHeeEIsMTIio8tAqHjX05DNX-K43mepPklVL4dUIcmJUAplEMybV94NnIGuhDwSnCAv_XkSzvX-vBMfegZwBf9SN5ukFKb2W0WbAtv4IqZQSXErY3kCFmG8JpwBx9UZFkDrXiLHzHZsUwW38wbe274ZLPG0yej7ZBKQyGsQfEFDIIa7xHrmVsaRK07KeZibpBbuTGDYlheffZH1eMTDWi5ovpbE7hP8XyxDIGN-xZhsOqTtvScCX6h9TAyXoT0gfCXcotUo3w5SbrVZAKUyJSw2qslASwyKC8mLiaLihyEdBCI3ncr1kjDzz6ItEPXUH5DkxKn4jOShyJ6Xfj9_6VkwDaivRGvQJU-5drHjVmhVzQyRokmYZHzmKmRRDt7q3FmQtsyvF4t9E37LvBrZIhKEbert84KiPxUAu08nHFoLwNs086x_VoO0rLLBnXdM5INMc61NQJjZ9cJNjMQx31xbmmThggwKzIns1cODD2iWy9zGuG1tbR1oFk5J_scN-5u9HpdS8ukW6ponVd7WldL0T2KLjLc0_V646FXfegViE01PzC_ILZhGsVum41NlfZpJewOD_VN48yWUNKfk-ep24CAfGBWYatl7DKfenKUc1byK_0U7VXw0oLfTHR0smFHuBrcODLFA1J4oSj3gQTHTY-Gjxkgxrp63yj1CrMA3vqvUzbYcYMX-io--YnmDmMO8h0To23BYe6wnwHkLiSFEMXbq1Nkl06p_3UcePFdS6n_2-g_14ypfDB8ZDvByk_dBcA1nAhZQTp5m6Rpxu_N3K6f9pFwNV3hIn_lREabyPMRwV1K9L4BvvefyT-4A8NF3uzyru49BPSoKiN1ny9vGYkBOfX2R2mw21pI1RYB-0SNK90voiBgKRnlI6zeF3yIA1xmhHIlx6HvLkSrzP23WhyIXWzxxMO2Qn2GlNbMz7W_6IcIUSPr0Q-8wX1DVLBQTrXDyXr4blkrrLwX8Vft4Rn-S5Bm_s1B9RHxpoTCdHsvc_lxCAgGPKaHfiByTq1gfP2FC18Vj7lVq-PerrLrpneFUtSDtguupOdiEoQpXKzQfR1n2Q32-xxcVSFBy8oBzG2u2Bf2Bdfv8nwTKvt-Cxx9cK8_U0nxhT-xNG4SUtgKPOCT7IJACwyLoxe_5bDcETntbXEQI9diJU88VdSXbnfhRLeW-sBouTkb9yFvoRefpbpaU1mVCrSxQdr0rCHjhhq4AeXgbkVifFMghKGPaJUZRnssUfkj8XxGHMHEKZ6Rw-2NXGDLgrsegw_nQ&sai=AMfl-YQLaybqj00TS8-ALc9l9P9s3lwo0EIqg3A3ImdoMadly5duNHebDXtJr58BKCnQqdja7Yd_I83AjuWc4vDRc5snrFOx5V4cS89j5UBc_GYEXQgEMQvKpXA9mO5Risf5Rkd8kNcnuQw-XTa7Q_bxBeM4EPNa9wF-vKNRwHc8ZoAaS4uJUAUMHpHCxwTRiRzE5acdK8emG9UwaXXwyIJxnflqXhnep7Ku-a2LBibCCLyXBNmRtalOEsTPdObM4v1nJwJhyVQ5lDyXQQMqx4Sy9gayxwmJ1EzkxAeE0tmkiDUOl43Qo2pBBOfLRYOwVierlvhPijz9wNwyAcJJ6AlKAgQ1WmVh_TB1p1498Yd9Uuoj5JrVRaC274sr1OkuNCJglkxYKSRCyOLEitCQYrjcoc7-1oskWfPUt1aYGOpMyrnWPF6eEhqOTPMYx4IlSPnT2OAGJOvejOvhHp5rknK8HfDiFDFO3DRPDM1vG6ZiPzdxT01KQhcwWaYQr8g1wkKxeHDZSPuNMQ&sig=Cg0ArKJSzKWRXBMXYB7PEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9zZXBob3JhLmNvbQ&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1278&vt=11&dtpt=1277&dett=2&cstd=0&cisv=r20241022.97295&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnom_oBo3zgyzs6Aoj5RLXjuo3e6_6wZ2hoWw_qqLQymDvt9oTYaRyRwncACi8
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsu8i23Pa_hcCjAEn29uF7Jsuxt-8JXIy2WFxEqoFCtHz57_2KQKKZj1IAPskzAsXl506OJ-_M9vfpJH2I8_ic_hlQobem8Cee99oE1zrQj6dBHS9RgRtZG_dc08OoVgKho_N1uy066UKG_M1z5h0kUwQd1oHeE1wEWFT0XaLNq3mE_Zbi4pL_YUzsGExh8tvj3XvBLM8pA62WLEjf4E5QY5PL97jb-sjis4oqytM6bRPVpf-gVlBcWEEcqWLp5uRoiRNyTQo-fQ36Ikhs4mqMJrXhw2Q2oMQKRvTbczqL6P9DGl0n5GmVEWlU2TvZUymLIx1QuOYvQuFc9OE1bbVcACTy3xaevCax1tvLjkqcNaIcT5CJVCX_2pIUyf6y3Xvi2QIjVR3BXT73OPRRvu8QSUQpBgF8CaELje5kVpaZGJwa-J10pkExGGIrz2VJSTQfiC9yXq-FFSknrAsbJr_Odw6rRY5LpTgeWpjsdsRTq4wPAJFpLctaEebdCmYpkjWr2KQRKkcUHoSpRSubrgjAD7x8PT_wtM6hXx5sMsae0uHbIvH3IDEmTBc9ZaSxF36CY7zxzk48x58lyLyak8Ia9--9WKhr7HSGT-9AXnylluXUEalvIpjV7Y2u9Zahbd28nMGvpiH4wlxeacFJx8TO_KL07FboYFBx3Zcg3qG-caRY0K8al9_KNIWgKeebDfg2ea6_kyhghBsLjeUJN12j_gHMYnmFG0UDmAYRV0DdBcUcfjvjtJQz0g6PX7m_B6H9hH_UIJcUYZ2CTigL8-fCXOcr9lfHF6FSH1IwefD0CLovk94cwC6F5wjHBmUUnlwcDmczT2mn4USA5iU6orzarGSiZfL0J2SbEb21XAFpI3Me6A_aZwD1vN9sCZXFj1-Av_uGNOjQHvp84Ky4r0IP3T4pBRIjpKqpUL_-D7z5nKnPmNJclLTIZFFGp3ZXfMdtWbSdnJmbow01Zg-1nKMs-ibq_3q8TlaeebZ2XpjnXTGOpdQmePoK_o9TUCggRcTjgZFtDmkfeX2wtTdoF_Fu_Ui7VSo2_ybYCJ2mGp4Iik9y3OUoEycxDg5c6xdawyaVbWJIZf3odfe6dW5FgAHE64VV-CxyQrLH9fVVKLXSHYAwcCys5Y-kkoF7EpvQaZYwj5Ma7D6I5NfdzTeskKcjtWG1I4D0pcTGNah5xo30joBCqYK5krCHKVjyEDT_OSAHqIYL4_R7bhspuqXclxVKeQ6nmnfBlLz4YjsbTrSRUNLEo2aJiqAhUm2me8SdtONjWlBRY-z22JQBkhDECNrgIOUdFB_6vrc5PfmRVCybbVgEFfq9imSg4xFJlH4_9YXPh9xeGVzfny8aNF7ZmagJbaCx2r52tFv2BPbLkKuIAq&sai=AMfl-YRIRufMBVphbL3jjX0cMDC_CI0hzL2FFjP0_XtwxFEsPZp3cvY6CSNR5x5xaSTVjK7J1DjOJ4AltkPh0ESdiAnkiEUc46z2WJUymCTwPvQdmatoykNkf8eLhSEYY2hOHguv-lkqy6t9JVV9wR2Ov2VlBQ7RbhsAyh0Njv2wdI8DsfK_5uXqCX97w4acWiEfvgpsBZeGyZYtpm3hJefN59IwNoGPm3wcyN-VBFdKYADq82aULQ0_Of_-LKzCVF-ct7QmceO2G0M1LpSWju6RSiLgZn7uPsLq9Em2yGrWWeTZzozSYZp8fGIFRLQ1a_Dr3nanEbteNpgsBXeNcWyrAW3PHpu72TifYYm2SVTaks0UxRRPjryk1lsalBjNdJArBiNDGKxDURvv7IZukVqNsb6xbmaw4Y77bAasNXhRGHbNTHZKO77cwlldbgVpwHMatkkFQiEthaLHYgDqD364fNGA13xvJXjQnPfkRs0e8w1ZSbZJRlLfZaZdAaW5EaoDHcxI8yeeqgk&sig=Cg0ArKJSzOJVokbZ0PYLEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9wZGZodWJ0b2RheS5jb20&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1433&vt=11&dtpt=1428&dett=2&cstd=1&cisv=r20241022.43103&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnom_oBo3zgyzs6Aoj5RLXjuo3e6_6wZ2hoWw_qqLQymDvt9oTYaRyRwncACi8
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsscIms9HimZZMOy0LhK_O7_SLnbj6E4XcJzeIdk48TcZ4Lx38WyVjWrg-vwihqoGUW_EoQpr61sfMBuPby_XAs94BxLtDRrCQ4ZIV6ZNrQMeWpCRGI4ExcXDApa4CQQPQv1Eyk-zwuCW3Kmnh6ke8siL0vSAl5ilNk5W49RWYnKVJuwXZv8wfeaF8PJTB4VxC4v2LkydeEih5eJieDy6_hO4czTrdQjRc0BXpWyCYbRBcbQXowDvNsmuo9-BNaO5yPxcQaNsnnec_nYSAo7ui2trWe3YEEMhkctmhE30gAsujWtE25q0TOEsFF2g4AbNZ8dQASySJjsiXaWNrCUU-SiW0d2_4FECT3Oxb2U1xmsqL7WbTxXTsnB01zMN2UHcJNuugNXByYaFlhuofnV7xFfNtRVYbXehRo6LR7sVCkEGcJAMrNXnWRDNj-4iNRbdzhnsRVyKw-gnL7KYWsCLJvitziuFtJFV2nseRFTWxq-qMupvKARi25cfe7_cqSHfPE_BLEZHf-ltbgq96n479Zj_lwEjoNSeVOHv4VQWQvc70SQpnQ-3lGe6cwTvI-3VRyy10PBJuVCSGFjmwR3N7Ek7wREa-iFU0PDACBuGfONi7ONU8kH4xiKVcdbf6HlGse-SDKDpNYgsMG0ZKHB0MvJFNa3_gxTBANy4tUpS0SSb906foFUJ75eUzMscsNHX1kCiRzCzvsHcxRuxfMLcO1o3EhcAEHU68qclxcEPeOsACDg6-bnpUSUheh4UkoS-kP7h9i5Tc9AhZKJhSuNvQJQvqEpVwBp5CFZzF2ys66NJQ6P9jG9V2r6d9HJPvZLzYfS1K5CiGjPTw_tplmNUWHJ7wf7s4tqxqKNNELEd7kDW3yRm5UnaIVVFzrsWUioqtrs8CtrZux9dhNmOvNn3Y0GiyFwvSyCs7R2vhEFLMdRNqUAhDfmEO4qkiiCFgIZW2VfHZb6QObcKy4dRZdoVUUQJAS4NYShks5etM-zQt318yZOPkgj0NFno5fAJaSW3jlZ223FR8Hkq90cujpT0E4pyqyA32QcxPM45DtC9E-UqaQagJfUdLFt03ljpKeLe1fhzEsSYPXPebfviEXBZGmRu-oGRfNQAlABouHDfzAO6waywrh8DN7FClenHxt4c-ui-8UyMhAnyjisGhf1aJ38ua1f1OhaQPgVfuWmbx8UdA0s7ubxBhRAdZG-si9asGO-Pr23f8Nwz9WHcXUSHjUxLlacInwhfuJLB8BMt1R3RDxP9lwlKaAv1dGFVr3qTEcZZYiPv7TSrhGao77KXRUkPheHvxH7NLAKzCOk4Rowi9V7QfVoDLOYxnX2UMIzbeKoepgblJCWPwWOemZFDHbh67xsM4JvpoY&sai=AMfl-YS8fNvo0km5tVINWjm52gPno9O77gL-yGTigvtd7yQ2lvpQb5lBVMYmD7L33nDo4cEj2ZJ-rIkD_h6IWGEAQOmGl8pXCvOXvWrCUYAPllUciKMTQDECkS7Frux-FzGlzsx_wLBbSefILDQh5qZ0PYoFP3RTx2igpet58Dcvz38OI2WZjJy9x9DNmRwM3aeUDX_cqtt2kJLgjk2fDoxnh6WntdCPMXhsD_wpx-D48pbD9Q5pq5mBwBxP-3xlHY2zdTMPx0lckLhkq2UkAeInimkO6v-ca8zd0P95lMgQxous4kLdAFAdHOnhTb1D_4RiDG3UIQSrIMEWw82CmalxwIDTTHu2exZ4opAH20zc8rtY4F0PvYArbCkKVwySjKPwyQYt_hYEspLFh4FKo5ETIaqUkycM_6D4VN9_-yu-XYXqYdjt9o3pf08KF_Q7LO8CxmzX-VUkdVuJdVVCtzul9OG2ys3gQAXTDiICxNyNIDFM110ccqbhq_qceji6cNNkJZTx6ARRmAs&sig=Cg0ArKJSzKO8sP2fzwSUEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9wZGZodWJ0b2RheS5jb20&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1863&vt=11&dtpt=1860&dett=2&cstd=0&cisv=r20241022.82858&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnom_oBo3zgyzs6Aoj5RLXjuo3e6_6wZ2hoWw_qqLQymDvt9oTYaRyRwncACi8
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWxKOVGKRYlIeAjy0KgmIugEZqYHHbxflheHb3kYmK2-GRTE5OmURhJDNYX2_sihhrk3QmG8RI2FqgBs3F04WjQdsyQ7pehzyvla7MtvP6cFphwjsx7-lcuTecoJBTxtQoTBsy_NQ==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5NzY5NDU0LDQwMDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly93d3cuY3V0ZXBkZi1lZGl0b3IuY29tL3N1cHBvcnQvd3JpdGVyLmFzcCIsbnVsbCxbWzgsIlo3ZnhWeldjSEs0Il0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cutepdf-editor.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xbbe/pixel?d=CNazkvECEJ-FufYCGJ2x8p0CMAE&v=APEucNUO3Xfv768h9NJ6JYA2DJK1GIj950CjvejuQ8NPpM4U0fFvl74aLaryFY5P5qn3xrTJFvrpnUFgeg18_9kLOsBFpWDtwA HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://googleads.g.doubleclick.net/pagead/html/r20241022/r20190131/zrt_lookup_fy2021.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnom_oBo3zgyzs6Aoj5RLXjuo3e6_6wZ2hoWw_qqLQymDvt9oTYaRyRwncACi8
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsuaBf6JBzJ0d8pVrOj6yFbowQ3znxIHI3Z3K-ftvIxObENZkWNPCrSGaY1Xwvu3c3iYWkbdf2tWAlRKICBQ0FBkN1wypGaVBnxQPSt9N1mxqxrjCfjVDoAPqgpiE5MWVhPgNlEYyXSBFe7X6vZTqX85eMtjS4sHFfcJbzkTPSyDo1KSflWhXjD485MCvmuF2XRSi3qfEZgsiIv9sR9YXbk2sy2JyTFQGr8FmjnayllR7C0LSG-bY72B13Lxgi8ly1xw2ff155GoZwBLHkNmkaK9iP0QvX2r4hhwIiMCnXzW2pTz3b6pFgPfYD_l7u4inViYIMThu9SYkJIJE9w1FRATMlqWqMXAfI_zLyWnOu5VggeIdorkyf_MjelkfRW0wqF7G0CIlM3GCDHR45g42398cKEAXMMSy-YHpEkF4WQe3k-HukzPtfJ3o-o68sjrP8wyB-nYhoUhjX0cpQ3HegNJtOEvZM3mSstICm5DO1OflDIXdZtkQ6o8qzrgfQP4s48scN7bTPEuvICEo49k-jiOjHDjeeWqsvPZU167527FmM67nb69MbuI6MFOOFt-vJ-1JQA9UDX4iZD1clJ48l9PTSUW324-3ZBQzNJ_A9rgHdklJdYA-rRzcL37G6ZUApzpbStPzX8ZhnWoLKe7Az14Rl1C2i3zFmbhcgyVX5h-uZcs0f0H5RV002NZ4TYcIgFwZVxyYrNNZWFnJ7uJWyfmPTWW9W_SfUeH2irxkJO_MEAQqPn7qCIB6LzI-NWk-kVivy8jy279Ei6IvB7re0-yytEDTT7_y6JrXZVoaZNxpmSY8plPA7O1IxmCCewGC3hJaNLQVvPeC0dEM0QwPy-Q9ZLj2rnNRlpQVI569EEF1ZHjlHe6YuOIiAI_naeuIWOXR5eFsPmNBqcRyNdZhB3Bc8N3uZIrR724OH_buoA_33cyOFpS_LVAq1ReWmqLy6Cg0O89voT4IWrEi3Ve2y_c6XR2LftVsc0SKbtzHNEHUs4MaHQRZUS_7i_NspJOhyqlUvL9N5yrCM55NgriDkxSMtpEa1pK1iPF2UmFCRHNm4fhrcLQZxBZs12BcDbJ5fhif2OFIq0A5JYUaOvfDJFK5GoO8GpNYt0XxieUqtOO3ZAZMVt9ABK5Y-66qM4Dnr2xSzdSieNnaXwesdoVsiDrDoHulmih-vi5sriixUibiJgoOYFA8xHoQFASbZQ4NCPGBqqgQKmQrtl8Z4cLv01KQWPElUu4vi-utlyZ3dcuHHozYkF6nklLpCa77K8dLyyByQFE1EvuCvD4oOz0mgvaLRZ0oZ6dhzGpuFIoMITEsA3DPt2YIbxqz4_R-UWny7t9GTBCrFpCBG1g5js34A8kcPXOAhizxnhE67JMK1u1LA&sai=AMfl-YRO3stpGVyrWC1EeHQEeY75BYNIm02kKLobc4mLtDE46p4SvKEqujNqMGaY5ReDLqRrldLC_VTuOP6Mw76vlOG-GXzcjycAkV-eQkyrsaGgjpkkVTO0yY8miawKm--wLWoF-OZC47MYb4nIZYoMhOTLPpQPL0R95FIYZweEceuOnheNKI7Az2fsBkzlxN_Y1FMVwiy-dRs6eMRDgK3sGXDV_h9Tug7-lIT1fn72wP4vcFtpzhdO6-3dLstxts4ibRSD6dpyhp3LHTJeOzmTwJhgMf5RlTKM6_5jBJthg6RJXBnZUZ-N9wMOLCRfWzgSeRKrHGWmRmwHBik6o911s9Khpg0aA0QYTQH4lKyul-HvGBK2VWh-AlEKOkqjxC_ZmgLLYOGmxfOkRwj_fYvg-h5BLel0h-EG89rNWW_plbfqcGjsX20am6lbE94L7LWl2QO5Q3-B3PIh-8CuqK6gmg049iZWALlLaFbGebJ-_Wb3c-8P2RyYQgrUCLCvdCqCJ_fwIzMQj2c&sig=Cg0ArKJSzEVjcV9WySudEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9wZGZodWJ0b2RheS5jb20&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=3&cbvp=2&dett=2&cstd=0&cisv=r20241022.96697&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source;trigger, not-navigation-sourceReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnom_oBo3zgyzs6Aoj5RLXjuo3e6_6wZ2hoWw_qqLQymDvt9oTYaRyRwncACi8
Source: global trafficHTTP traffic detected: GET /xbbe/pixel?d=CNazkvECEJ-FufYCGNC28p0CMAE&v=APEucNXmPXckh3PdZo2VQwXvMO3GHBevelDMoGlDcjr7MkT-ba1gWikCm4unvzC4vU4hfFO05-KjAYSkwIiGKB-9suj1MTB2-A HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://googleads.g.doubleclick.net/pagead/html/r20241022/r20190131/zrt_lookup_fy2021.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnom_oBo3zgyzs6Aoj5RLXjuo3e6_6wZ2hoWw_qqLQymDvt9oTYaRyRwncACi8
Source: global trafficHTTP traffic detected: GET /simgad/2285381732942077146 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxVIY3OCDdUHaYgEKjGXEsa9SujGAoJeuST9G0tuvsaJdSmOXsAYRKz0C7Ntjaj8EqPMHxOTZv5z3lNHDoldKWe5-gZQjjMq7ZG993FMcqXY1DEAup1LksT3O07bgvOZSc0_AlHIug==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5NzY5NDU2LDE0NzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vd3d3LmN1dGVwZGYtZWRpdG9yLmNvbS9zdXBwb3J0L3dyaXRlci5hc3AiLG51bGwsW1s4LCJaN2Z4VnpXY0hLNCJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cutepdf-editor.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/ca-pub-6555658820068848?href=https%3A%2F%2Fwww.cutepdf-editor.com%2Fsupport%2Fwriter.asp&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/search/async-ads.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /simgad/2285381732942077146 HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsuaBf6JBzJ0d8pVrOj6yFbowQ3znxIHI3Z3K-ftvIxObENZkWNPCrSGaY1Xwvu3c3iYWkbdf2tWAlRKICBQ0FBkN1wypGaVBnxQPSt9N1mxqxrjCfjVDoAPqgpiE5MWVhPgNlEYyXSBFe7X6vZTqX85eMtjS4sHFfcJbzkTPSyDo1KSflWhXjD485MCvmuF2XRSi3qfEZgsiIv9sR9YXbk2sy2JyTFQGr8FmjnayllR7C0LSG-bY72B13Lxgi8ly1xw2ff155GoZwBLHkNmkaK9iP0QvX2r4hhwIiMCnXzW2pTz3b6pFgPfYD_l7u4inViYIMThu9SYkJIJE9w1FRATMlqWqMXAfI_zLyWnOu5VggeIdorkyf_MjelkfRW0wqF7G0CIlM3GCDHR45g42398cKEAXMMSy-YHpEkF4WQe3k-HukzPtfJ3o-o68sjrP8wyB-nYhoUhjX0cpQ3HegNJtOEvZM3mSstICm5DO1OflDIXdZtkQ6o8qzrgfQP4s48scN7bTPEuvICEo49k-jiOjHDjeeWqsvPZU167527FmM67nb69MbuI6MFOOFt-vJ-1JQA9UDX4iZD1clJ48l9PTSUW324-3ZBQzNJ_A9rgHdklJdYA-rRzcL37G6ZUApzpbStPzX8ZhnWoLKe7Az14Rl1C2i3zFmbhcgyVX5h-uZcs0f0H5RV002NZ4TYcIgFwZVxyYrNNZWFnJ7uJWyfmPTWW9W_SfUeH2irxkJO_MEAQqPn7qCIB6LzI-NWk-kVivy8jy279Ei6IvB7re0-yytEDTT7_y6JrXZVoaZNxpmSY8plPA7O1IxmCCewGC3hJaNLQVvPeC0dEM0QwPy-Q9ZLj2rnNRlpQVI569EEF1ZHjlHe6YuOIiAI_naeuIWOXR5eFsPmNBqcRyNdZhB3Bc8N3uZIrR724OH_buoA_33cyOFpS_LVAq1ReWmqLy6Cg0O89voT4IWrEi3Ve2y_c6XR2LftVsc0SKbtzHNEHUs4MaHQRZUS_7i_NspJOhyqlUvL9N5yrCM55NgriDkxSMtpEa1pK1iPF2UmFCRHNm4fhrcLQZxBZs12BcDbJ5fhif2OFIq0A5JYUaOvfDJFK5GoO8GpNYt0XxieUqtOO3ZAZMVt9ABK5Y-66qM4Dnr2xSzdSieNnaXwesdoVsiDrDoHulmih-vi5sriixUibiJgoOYFA8xHoQFASbZQ4NCPGBqqgQKmQrtl8Z4cLv01KQWPElUu4vi-utlyZ3dcuHHozYkF6nklLpCa77K8dLyyByQFE1EvuCvD4oOz0mgvaLRZ0oZ6dhzGpuFIoMITEsA3DPt2YIbxqz4_R-UWny7t9GTBCrFpCBG1g5js34A8kcPXOAhizxnhE67JMK1u1LA&sai=AMfl-YRO3stpGVyrWC1EeHQEeY75BYNIm02kKLobc4mLtDE46p4SvKEqujNqMGaY5ReDLqRrldLC_VTuOP6Mw76vlOG-GXzcjycAkV-eQkyrsaGgjpkkVTO0yY8miawKm--wLWoF-OZC47MYb4nIZYoMhOTLPpQPL0R95FIYZweEceuOnheNKI7Az2fsBkzlxN_Y1FMVwiy-dRs6eMRDgK3sGXDV_h9Tug7-lIT1fn72wP4vcFtpzhdO6-3dLstxts4ibRSD6dpyhp3LHTJeOzmTwJhgMf5RlTKM6_5jBJthg6RJXBnZUZ-N9wMOLCRfWzgSeRKrHGWmRmwHBik6o911s9Khpg0aA0QYTQH4lKyul-HvGBK2VWh-AlEKOkqjxC_ZmgLLYOGmxfOkRwj_fYvg-h5BLel0h-EG89rNWW_plbfqcGjsX20am6lbE94L7LWl2QO5Q3-B3PIh-8CuqK6gmg049iZWALlLaFbGebJ-_Wb3c-8P2RyYQgrUCLCvdCqCJ_fwIzMQj2c&sig=Cg0ArKJSzEVjcV9WySudEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9wZGZodWJ0b2RheS5jb20&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=3&cbvp=2&dett=2&cstd=0&cisv=r20241022.96697&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUnom_oBo3zgyzs6Aoj5RLXjuo3e6_6wZ2hoWw_qqLQymDvt9oTYaRyRwncACi8
Source: global trafficHTTP traffic detected: GET /images/favicon.ico HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cutepdf-editor.com/support/writer.aspAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP; _ga_XVM5E9PE4F=GS1.1.1729769445.1.0.1729769445.0.0.0; _ga=GA1.1.1884377809.1729769445; __gads=ID=8be9f1c90cb91f53:T=1729769449:RT=1729769449:S=ALNI_Mb5pn05ZnYaK3sEoKNvmfDP0tDvJQ; __gpi=UID=00000f13707f4df9:T=1729769449:RT=1729769449:S=ALNI_MaPST3_z_cc5vw5hdzHi0uE_3qKdw; __eoi=ID=07ecd2b2e6ea54c9:T=1729769449:RT=1729769449:S=AA-AfjYWzgIMQpywx5hGUB9477Hb; __gsas=ID=51d05d524cf5d52c:T=1729769456:RT=1729769456:S=ALNI_MZcj2NMo44gDTIDukYrpILHohCciA
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWxKOVGKRYlIeAjy0KgmIugEZqYHHbxflheHb3kYmK2-GRTE5OmURhJDNYX2_sihhrk3QmG8RI2FqgBs3F04WjQdsyQ7pehzyvla7MtvP6cFphwjsx7-lcuTecoJBTxtQoTBsy_NQ==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5NzY5NDU0LDQwMDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly93d3cuY3V0ZXBkZi1lZGl0b3IuY29tL3N1cHBvcnQvd3JpdGVyLmFzcCIsbnVsbCxbWzgsIlo3ZnhWeldjSEs0Il0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxVIY3OCDdUHaYgEKjGXEsa9SujGAoJeuST9G0tuvsaJdSmOXsAYRKz0C7Ntjaj8EqPMHxOTZv5z3lNHDoldKWe5-gZQjjMq7ZG993FMcqXY1DEAup1LksT3O07bgvOZSc0_AlHIug==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5NzY5NDU2LDE0NzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vd3d3LmN1dGVwZGYtZWRpdG9yLmNvbS9zdXBwb3J0L3dyaXRlci5hc3AiLG51bGwsW1s4LCJaN2Z4VnpXY0hLNCJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUG8d1igCBOVtmDpQuQrbmfkWutDxvz0f8e2v4jsvM_6LvYc2PEVz4oInDg3QyxZwQ-fOPemx6Qn8dBatrm5gwHLLRfGwe0kc2Ges6Lk8g7Q1EEhyD0hq8uTxldXZ_5WMWkRRP_008codl-zjlu-AD7-EL6UPG553QtZXps5jo3Xf30SOM6mfTodb8X/__banner_adv_/ukc-ad./reklama2./ads/displaytrust.=deliverAdFrame& HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cutepdf-editor.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/favicon.ico HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP; _ga_XVM5E9PE4F=GS1.1.1729769445.1.0.1729769445.0.0.0; _ga=GA1.1.1884377809.1729769445; __gads=ID=8be9f1c90cb91f53:T=1729769449:RT=1729769449:S=ALNI_Mb5pn05ZnYaK3sEoKNvmfDP0tDvJQ; __gpi=UID=00000f13707f4df9:T=1729769449:RT=1729769449:S=ALNI_MaPST3_z_cc5vw5hdzHi0uE_3qKdw; __eoi=ID=07ecd2b2e6ea54c9:T=1729769449:RT=1729769449:S=AA-AfjYWzgIMQpywx5hGUB9477Hb; __gsas=ID=51d05d524cf5d52c:T=1729769456:RT=1729769456:S=ALNI_MZcj2NMo44gDTIDukYrpILHohCciA
Source: global trafficHTTP traffic detected: GET /sodar/sodar2.js HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cutepdf-editor.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUG8d1igCBOVtmDpQuQrbmfkWutDxvz0f8e2v4jsvM_6LvYc2PEVz4oInDg3QyxZwQ-fOPemx6Qn8dBatrm5gwHLLRfGwe0kc2Ges6Lk8g7Q1EEhyD0hq8uTxldXZ_5WMWkRRP_008codl-zjlu-AD7-EL6UPG553QtZXps5jo3Xf30SOM6mfTodb8X/__banner_adv_/ukc-ad./reklama2./ads/displaytrust.=deliverAdFrame& HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/aframe HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.cutepdf-editor.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sodar/sodar2/232/runner.html HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.cutepdf-editor.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sodar/sodar2.js HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWoYFKd5aKei7TQb9ZXgtN3CyQwRkITwF8-cH4mwraQ0wI6sEFZ8qGFO-Lhe1cUJ73nnP1OxJHKm7ghMIYZuzm7S0Emzwr4q3Fm2hGF6x8qlWJP-GtVjx4arvb3ww_56TwZ8kFdNA==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5NzY5NDYwLDc5NDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly93d3cuY3V0ZXBkZi1lZGl0b3IuY29tL3N1cHBvcnQvd3JpdGVyLmFzcCIsbnVsbCxbWzgsIlo3ZnhWeldjSEs0Il0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cutepdf-editor.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWoYFKd5aKei7TQb9ZXgtN3CyQwRkITwF8-cH4mwraQ0wI6sEFZ8qGFO-Lhe1cUJ73nnP1OxJHKm7ghMIYZuzm7S0Emzwr4q3Fm2hGF6x8qlWJP-GtVjx4arvb3ww_56TwZ8kFdNA==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5NzY5NDYwLDc5NDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly93d3cuY3V0ZXBkZi1lZGl0b3IuY29tL3N1cHBvcnQvd3JpdGVyLmFzcCIsbnVsbCxbWzgsIlo3ZnhWeldjSEs0Il0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/htabs2.gif HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cutepdf-editor.com/include/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP; _ga_XVM5E9PE4F=GS1.1.1729769445.1.0.1729769445.0.0.0; _ga=GA1.1.1884377809.1729769445; __gads=ID=8be9f1c90cb91f53:T=1729769449:RT=1729769449:S=ALNI_Mb5pn05ZnYaK3sEoKNvmfDP0tDvJQ; __gpi=UID=00000f13707f4df9:T=1729769449:RT=1729769449:S=ALNI_MaPST3_z_cc5vw5hdzHi0uE_3qKdw; __eoi=ID=07ecd2b2e6ea54c9:T=1729769449:RT=1729769449:S=AA-AfjYWzgIMQpywx5hGUB9477Hb; __gsas=ID=51d05d524cf5d52c:T=1729769456:RT=1729769456:S=ALNI_MZcj2NMo44gDTIDukYrpILHohCciA; FCNEC=%5B%5B%22AKsRol-abEMiG8MqaLH2Pl8cZhXpAb7ByImqE2Q6qk1Vx4rLHSaaW1il1LisRNciUs4mr98QwNpQzwNe96XEVxFhPqO7aauJJINY0gZVXxwFjUkukpuUtAwmSxIz2A9LrN157enHccOstORy1ael2rBRa5NuKolv6w%3D%3D%22%5D%5D
Source: global trafficHTTP traffic detected: GET /images/htabs2.gif HTTP/1.1Host: www.cutepdf-editor.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASPSESSIONIDQQXBQBDB=CIFCHJHAKBPKIOECFLMPCMFP; _ga_XVM5E9PE4F=GS1.1.1729769445.1.0.1729769445.0.0.0; _ga=GA1.1.1884377809.1729769445; __gads=ID=8be9f1c90cb91f53:T=1729769449:RT=1729769449:S=ALNI_Mb5pn05ZnYaK3sEoKNvmfDP0tDvJQ; __gpi=UID=00000f13707f4df9:T=1729769449:RT=1729769449:S=ALNI_MaPST3_z_cc5vw5hdzHi0uE_3qKdw; __eoi=ID=07ecd2b2e6ea54c9:T=1729769449:RT=1729769449:S=AA-AfjYWzgIMQpywx5hGUB9477Hb; __gsas=ID=51d05d524cf5d52c:T=1729769456:RT=1729769456:S=ALNI_MZcj2NMo44gDTIDukYrpILHohCciA; FCNEC=%5B%5B%22AKsRol-abEMiG8MqaLH2Pl8cZhXpAb7ByImqE2Q6qk1Vx4rLHSaaW1il1LisRNciUs4mr98QwNpQzwNe96XEVxFhPqO7aauJJINY0gZVXxwFjUkukpuUtAwmSxIz2A9LrN157enHccOstORy1ael2rBRa5NuKolv6w%3D%3D%22%5D%5D
Source: global trafficHTTP traffic detected: GET /download/converter2.asp HTTP/1.1User-Agent: CUTEPDF_SDKHost: download.cutepdf.com
Source: global trafficHTTP traffic detected: GET /download/gplgs.exe HTTP/1.1User-Agent: CUTEPDF_SDKHost: download.cutepdf.comConnection: Keep-AliveCookie: ASPSESSIONIDQQTBQBDB=JHFCHJHACPCFDNIGKBPGODJO
Source: chromecache_713.13.dr, chromecache_683.13.drString found in binary or memory: return b}nD.F="internal.enableAutoEventOnTimer";var gc=ma(["data-gtm-yt-inspected-"]),pD=["www.youtube.com","www.youtube-nocookie.com"],qD,rD=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: download.cutepdf.com
Source: global trafficDNS traffic detected: DNS query: www.cutepdf-editor.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: s0.2mdn.net
Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
Source: global trafficDNS traffic detected: DNS query: syndicatedsearch.goog
Source: global trafficDNS traffic detected: DNS query: ep1.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: ep2.adtrafficquality.google
Source: unknownHTTP traffic detected: POST /.well-known/attribution-reporting/debug/verbose HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveContent-Length: 214Pragma: no-cacheCache-Control: no-cacheContent-Type: application/jsonOrigin: https://ad.doubleclick.netSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: gplgs[1].exe.6.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
Source: gplgs[1].exe.6.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000003.2570253075.0000000006464000.00000004.00001000.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2332780453.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2332181922.0000000000724000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2334331002.0000000000706000.00000004.00000020.00020000.00000000.sdmp, unInstcpw64.exe, 00000009.00000002.2556520664.000000000054C000.00000004.00000020.00020000.00000000.sdmp, CuteWriter.exe, unInstcpw64.exe.6.dr, CPWSave.exe.6.dr, is-I6JST.tmp.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000003.2570253075.0000000006464000.00000004.00001000.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2332780453.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2332181922.0000000000706000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2334331002.0000000000706000.00000004.00000020.00020000.00000000.sdmp, unInstcpw64.exe, 00000009.00000002.2556520664.000000000054C000.00000004.00000020.00020000.00000000.sdmp, CuteWriter.exe, unInstcpw64.exe.6.dr, CPWSave.exe.6.dr, is-I6JST.tmp.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000003.2570253075.0000000006464000.00000004.00001000.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2332780453.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2334331002.0000000000706000.00000004.00000020.00020000.00000000.sdmp, unInstcpw64.exe, 00000009.00000002.2556520664.000000000054C000.00000004.00000020.00020000.00000000.sdmp, CuteWriter.exe, unInstcpw64.exe.6.dr, CPWSave.exe.6.dr, is-I6JST.tmp.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000003.2570253075.0000000006464000.00000004.00001000.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2332780453.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2332181922.0000000000724000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2334331002.0000000000706000.00000004.00000020.00020000.00000000.sdmp, unInstcpw64.exe, 00000009.00000002.2556520664.000000000054C000.00000004.00000020.00020000.00000000.sdmp, CuteWriter.exe, unInstcpw64.exe.6.dr, CPWSave.exe.6.dr, is-I6JST.tmp.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: converter.exe, 00000008.00000002.2634241798.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, converter.exe, 00000008.00000003.2632180050.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, converter.exe, 00000008.00000003.2632373481.0000000000CC3000.00000004.00000020.00020000.00000000.sdmp, Setup.exe.8.drString found in binary or memory: http://certificates.godaddy.com/repository/0
Source: gplgs[1].exe.6.drString found in binary or memory: http://certificates.godaddy.com/repository/0v
Source: converter.exe, 00000008.00000002.2634241798.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, converter.exe, 00000008.00000003.2632180050.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, converter.exe, 00000008.00000003.2632373481.0000000000CC3000.00000004.00000020.00020000.00000000.sdmp, Setup.exe.8.drString found in binary or memory: http://certificates.godaddy.com/repository/gd_intermediate.crt0
Source: gplgs[1].exe.6.drString found in binary or memory: http://certificates.godaddy.com/repository/gdig2.crt0
Source: converter.exe, 00000008.00000003.2632180050.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe.8.drString found in binary or memory: http://certificates.godaddy.com/repository/gdroot.crl0K
Source: converter.exe, 00000008.00000003.2632180050.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe.8.drString found in binary or memory: http://certificates.godaddy.com/repository0
Source: converter.exe, 00000008.00000002.2634241798.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, converter.exe, 00000008.00000003.2632180050.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, converter.exe, 00000008.00000003.2632373481.0000000000CC3000.00000004.00000020.00020000.00000000.sdmp, Setup.exe.8.drString found in binary or memory: http://certificates.godaddy.com/repository100.
Source: gplgs[1].exe.6.drString found in binary or memory: http://certs.godaddy.com/repository/1301
Source: gplgs[1].exe.6.drString found in binary or memory: http://crl.godaddy.com/gdig2s5-1.crl0S
Source: gplgs[1].exe.6.drString found in binary or memory: http://crl.godaddy.com/gdroot-g2.crl0F
Source: converter.exe, 00000008.00000002.2634241798.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, converter.exe, 00000008.00000003.2632180050.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, converter.exe, 00000008.00000003.2632373481.0000000000CC3000.00000004.00000020.00020000.00000000.sdmp, Setup.exe.8.drString found in binary or memory: http://crl.godaddy.com/gds5-16.crl0S
Source: Setup.exe, 00000006.00000003.2332181922.0000000000724000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digi
Source: gplgs[1].exe.6.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
Source: CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000003.2570253075.0000000006464000.00000004.00001000.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2332780453.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2332181922.0000000000724000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2334331002.0000000000706000.00000004.00000020.00020000.00000000.sdmp, unInstcpw64.exe, 00000009.00000002.2556520664.000000000054C000.00000004.00000020.00020000.00000000.sdmp, CuteWriter.exe, unInstcpw64.exe.6.dr, CPWSave.exe.6.dr, is-I6JST.tmp.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: gplgs[1].exe.6.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000003.2570253075.0000000006464000.00000004.00001000.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2332780453.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2332181922.0000000000706000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2334331002.0000000000706000.00000004.00000020.00020000.00000000.sdmp, unInstcpw64.exe, 00000009.00000002.2556520664.000000000054C000.00000004.00000020.00020000.00000000.sdmp, CuteWriter.exe, unInstcpw64.exe.6.dr, CPWSave.exe.6.dr, is-I6JST.tmp.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000003.2570253075.0000000006464000.00000004.00001000.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2332780453.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2334331002.0000000000706000.00000004.00000020.00020000.00000000.sdmp, unInstcpw64.exe, 00000009.00000002.2556520664.000000000054C000.00000004.00000020.00020000.00000000.sdmp, CuteWriter.exe, unInstcpw64.exe.6.dr, CPWSave.exe.6.dr, is-I6JST.tmp.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: is-I6JST.tmp.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: gplgs[1].exe.6.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
Source: gplgs[1].exe.6.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000003.2570253075.0000000006464000.00000004.00001000.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2332780453.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2332181922.0000000000706000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2334331002.0000000000706000.00000004.00000020.00020000.00000000.sdmp, unInstcpw64.exe, 00000009.00000002.2556520664.000000000054C000.00000004.00000020.00020000.00000000.sdmp, CuteWriter.exe, unInstcpw64.exe.6.dr, CPWSave.exe.6.dr, is-I6JST.tmp.2.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, Setup.exe, 00000006.00000000.2330921616.000000000040A000.00000008.00000001.01000000.00000009.sdmp, Setup.exe, 00000006.00000002.2560535363.000000000040A000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: http://download.acrosoftware.com/download/converter.asp?V=P1
Source: CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, Setup.exe, 00000006.00000000.2330921616.000000000040A000.00000008.00000001.01000000.00000009.sdmp, Setup.exe, 00000006.00000002.2560535363.000000000040A000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: http://download.acrosoftware.com/download/converter.asp?V=P1http://download.cutepdf.com/download/con
Source: Setup.exe, 00000006.00000003.2560163884.0000000000708000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000002.2561385060.0000000000708000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.cutepdf.com/
Source: CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, Setup.exe, 00000006.00000000.2330921616.000000000040A000.00000008.00000001.01000000.00000009.sdmp, Setup.exe, 00000006.00000002.2560535363.000000000040A000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: http://download.cutepdf.com/download/converter.asp?V=P1
Source: CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, Setup.exe, 00000006.00000002.2561385060.0000000000748000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000000.2330921616.000000000040A000.00000008.00000001.01000000.00000009.sdmp, Setup.exe, 00000006.00000003.2560163884.0000000000708000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2560163884.0000000000748000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000002.2561385060.00000000006EE000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000002.2560535363.000000000040A000.00000004.00000001.01000000.00000009.sdmp, Setup.exe, 00000006.00000002.2561385060.0000000000708000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.cutepdf.com/download/converter2.asp
Source: Setup.exe, 00000006.00000003.2560163884.0000000000708000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000002.2561385060.0000000000708000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.cutepdf.com/download/converter2.aspS
Source: Setup.exe, 00000006.00000003.2560163884.0000000000708000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000002.2561385060.0000000000708000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.cutepdf.com/download/gplgs.exe
Source: Setup.exe, 00000006.00000003.2560163884.0000000000708000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000002.2561385060.0000000000708000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.cutepdf.com/download/gplgs.exeR
Source: Setup.exe, 00000006.00000003.2560163884.0000000000708000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000002.2561385060.0000000000708000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.cutepdf.com/oft
Source: chromecache_755.13.drString found in binary or memory: http://googleads.g.doubleclick.net
Source: CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000003.2570253075.0000000006464000.00000004.00001000.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2332780453.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2332181922.0000000000706000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2334331002.0000000000706000.00000004.00000020.00020000.00000000.sdmp, unInstcpw64.exe, 00000009.00000002.2556520664.000000000054C000.00000004.00000020.00020000.00000000.sdmp, CuteWriter.exe, unInstcpw64.exe.6.dr, CPWSave.exe.6.dr, is-I6JST.tmp.2.drString found in binary or memory: http://ocsp.digicert.com0
Source: CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000003.2570253075.0000000006464000.00000004.00001000.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2332780453.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2332181922.0000000000724000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2334331002.0000000000706000.00000004.00000020.00020000.00000000.sdmp, unInstcpw64.exe, 00000009.00000002.2556520664.000000000054C000.00000004.00000020.00020000.00000000.sdmp, CuteWriter.exe, unInstcpw64.exe.6.dr, CPWSave.exe.6.dr, is-I6JST.tmp.2.dr, gplgs[1].exe.6.drString found in binary or memory: http://ocsp.digicert.com0A
Source: CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000003.2570253075.0000000006464000.00000004.00001000.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2332780453.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2332181922.0000000000724000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2334331002.0000000000706000.00000004.00000020.00020000.00000000.sdmp, unInstcpw64.exe, 00000009.00000002.2556520664.000000000054C000.00000004.00000020.00020000.00000000.sdmp, CuteWriter.exe, unInstcpw64.exe.6.dr, CPWSave.exe.6.dr, is-I6JST.tmp.2.dr, gplgs[1].exe.6.drString found in binary or memory: http://ocsp.digicert.com0C
Source: CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000003.2570253075.0000000006464000.00000004.00001000.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2332780453.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2334331002.0000000000706000.00000004.00000020.00020000.00000000.sdmp, unInstcpw64.exe, 00000009.00000002.2556520664.000000000054C000.00000004.00000020.00020000.00000000.sdmp, CuteWriter.exe, unInstcpw64.exe.6.dr, CPWSave.exe.6.dr, is-I6JST.tmp.2.drString found in binary or memory: http://ocsp.digicert.com0X
Source: gplgs[1].exe.6.drString found in binary or memory: http://ocsp.godaddy.com/0
Source: gplgs[1].exe.6.drString found in binary or memory: http://ocsp.godaddy.com/05
Source: converter.exe, 00000008.00000002.2634241798.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, converter.exe, 00000008.00000003.2632180050.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, converter.exe, 00000008.00000003.2632373481.0000000000CC3000.00000004.00000020.00020000.00000000.sdmp, Setup.exe.8.drString found in binary or memory: http://ocsp.godaddy.com/0J
Source: converter.exe, 00000008.00000003.2632180050.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe.8.drString found in binary or memory: http://ocsp.godaddy.com0F
Source: chromecache_755.13.drString found in binary or memory: http://pagead2.googlesyndication.com
Source: Fontmap.URW-136.TT.8.drString found in binary or memory: http://scripts.sil.org/OFL
Source: CuteWriter.tmp, 00000002.00000003.2573863706.0000000002358000.00000004.00001000.00020000.00000000.sdmp, Setup.exe, 00000006.00000000.2330921616.000000000040A000.00000008.00000001.01000000.00000009.sdmp, Setup.exe, 00000006.00000002.2560535363.000000000040A000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: http://www.CutePDF.com
Source: Setup.exe, 00000006.00000002.2560535363.000000000040A000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: http://www.CutePDF.comCutePDF
Source: CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, Setup.exe, 00000006.00000000.2330921616.000000000040A000.00000008.00000001.01000000.00000009.sdmp, Setup.exe, 00000006.00000002.2560535363.000000000040A000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: http://www.CutePDF.comInstallLocationDisplayIconPublisherAcro
Source: Setup.exe, 0000000E.00000002.2626646799.00000000006D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.artifex.
Source: stocht.ps.8.dr, viewpcx.ps.14.dr, image-qa.ps.8.dr, impath.ps.8.dr, ps2ai.ps.14.dr, stocht.ps.14.dr, FCOfontmap-PCLPS3.8.dr, stcolor.ps.8.dr, gs_ksb_e.ps.8.dr, jispaper.ps.8.dr, addxchar.ps.8.dr, gs_ce_e.ps.8.dr, prfont.ps.14.dr, zeroline.ps.14.dr, gs_ksb_e.ps.14.dr, Fontmap.VMS.14.dr, gs_ce_e.ps.14.dr, align.ps.8.dr, viewrgb.ps.8.dr, Fontmap.Sol.14.dr, font2pcl.ps.8.drString found in binary or memory: http://www.artifex.com
Source: CuteWriter.tmp, 00000002.00000003.2570253075.0000000005F59000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.color.org
Source: CuteWriter.tmp, 00000002.00000003.2570253075.0000000005F59000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.color.orgstartxref
Source: CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, README.HTM.6.drString found in binary or memory: http://www.cutepdf.com
Source: CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, README.HTM.6.drString found in binary or memory: http://www.cutepdf.com/products/cutepdf/Writer.asp#download
Source: CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000003.2570253075.0000000006464000.00000004.00001000.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2332780453.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2332181922.0000000000706000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2334331002.0000000000706000.00000004.00000020.00020000.00000000.sdmp, unInstcpw64.exe, 00000009.00000002.2556520664.000000000054C000.00000004.00000020.00020000.00000000.sdmp, CuteWriter.exe, unInstcpw64.exe.6.dr, CPWSave.exe.6.dr, is-I6JST.tmp.2.drString found in binary or memory: http://www.digicert.com/CPS0
Source: gplgs[1].exe.6.drString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
Source: CuteWriter.exe, 00000000.00000003.2126312580.00000000023B0000.00000004.00001000.00020000.00000000.sdmp, CuteWriter.exe, 00000000.00000003.2126551123.0000000002174000.00000004.00001000.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000000.2127413313.0000000000401000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: http://www.innosetup.com/
Source: CuteWriter.exeString found in binary or memory: http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdline
Source: CuteWriter.exeString found in binary or memory: http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
Source: CuteWriter.exe, 00000000.00000003.2126312580.00000000023B0000.00000004.00001000.00020000.00000000.sdmp, CuteWriter.exe, 00000000.00000003.2126551123.0000000002174000.00000004.00001000.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000000.2127413313.0000000000401000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: http://www.remobjects.com/ps
Source: CuteWriter.exe, 00000000.00000003.2126312580.00000000023B0000.00000004.00001000.00020000.00000000.sdmp, CuteWriter.exe, 00000000.00000003.2126551123.0000000002174000.00000004.00001000.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000000.2127413313.0000000000401000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: http://www.remobjects.com/psU
Source: Fontmap.VMS.14.dr, Fontmap.Sol.14.dr, Fontmap.Sol.8.drString found in binary or memory: http://www.urwpp.de
Source: converter.exe, 00000008.00000003.2632373481.0000000000CC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.winzip.com
Source: converter.exe, 00000008.00000003.2632485790.0000000000CC6000.00000004.00000020.00020000.00000000.sdmp, converter.exe, 00000008.00000003.2632180050.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, converter.exe, 00000008.00000003.2632373481.0000000000CC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.winzip.comCan
Source: converter.exe, 00000008.00000003.2632485790.0000000000CC6000.00000004.00000020.00020000.00000000.sdmp, converter.exe, 00000008.00000003.2632180050.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, converter.exe, 00000008.00000003.2632373481.0000000000CC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.winzip.comThis
Source: CuteWriter.tmp, 00000002.00000003.2570253075.0000000005F59000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.xfa.org/schema/xfa-data/1.0/
Source: CuteWriter.tmp, 00000002.00000003.2570253075.0000000005F59000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.xfa.org/schema/xfa-data/1.0/dataNodedataGroupdataValueexclGroupsubform#subformfieldoccuri
Source: chromecache_702.13.dr, chromecache_696.13.drString found in binary or memory: https://adsense.com.
Source: chromecache_683.13.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_713.13.dr, chromecache_683.13.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: gplgs[1].exe.6.drString found in binary or memory: https://certs.godaddy.com/repository/0
Source: CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, CPWSave.exe.6.drString found in binary or memory: https://download.cutepdf.com/Public/converter.asp?V=40
Source: CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, CPWSave.exe.6.drString found in binary or memory: https://download.cutepdf.com/Public/converter.asp?V=40CutePDF
Source: CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, README.HTM.6.drString found in binary or memory: https://editor.cutepdf.com/
Source: chromecache_711.13.drString found in binary or memory: https://ep1.adtrafficquality.google/bg/
Source: chromecache_711.13.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232
Source: chromecache_711.13.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232
Source: chromecache_711.13.drString found in binary or memory: https://ep2.adtrafficquality.google
Source: chromecache_711.13.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/
Source: chromecache_671.13.drString found in binary or memory: https://fonts.googleapis.com/css?family=
Source: chromecache_755.13.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_683.13.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_711.13.drString found in binary or memory: https://pagead2.googlesyndication.com/bg/
Source: chromecache_702.13.dr, chromecache_696.13.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_755.13.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rcs_internal
Source: chromecache_711.13.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=232
Source: chromecache_671.13.dr, chromecache_713.13.dr, chromecache_683.13.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_755.13.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
Source: chromecache_702.13.dr, chromecache_755.13.dr, chromecache_696.13.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_702.13.dr, chromecache_696.13.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_696.13.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_702.13.dr, chromecache_755.13.dr, chromecache_696.13.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_711.13.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=232
Source: chromecache_671.13.drString found in binary or memory: https://partner.googleadservices.com/gampad/cookie.js
Source: chromecache_713.13.dr, chromecache_683.13.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_671.13.drString found in binary or memory: https://syndicatedsearch.goog
Source: chromecache_713.13.dr, chromecache_683.13.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_711.13.drString found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_711.13.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/
Source: CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, CuteWriter.exe, README.HTM.6.drString found in binary or memory: https://www.CutePDF.com
Source: CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, README.HTM.6.drString found in binary or memory: https://www.CutePDF.com/Support
Source: CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, Setup.exe, 00000006.00000002.2561385060.0000000000748000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000000.2330921616.000000000040A000.00000008.00000001.01000000.00000009.sdmp, Setup.exe, 00000006.00000003.2560163884.0000000000748000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000002.2560535363.000000000040A000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: https://www.cutepdf-editor.com
Source: Setup.exe, 00000006.00000003.2560163884.0000000000748000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2560163884.0000000000765000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000002.2561385060.0000000000765000.00000004.00000020.00020000.00000000.sdmp, Try Free CutePDF Editor.lnk.6.dr, README.HTM.6.drString found in binary or memory: https://www.cutepdf-editor.com/
Source: Setup.exe, 00000006.00000002.2561385060.0000000000748000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2560163884.0000000000748000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cutepdf-editor.com/ca
Source: CuteWriter.tmp, 00000002.00000003.2570253075.0000000005F59000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.cutepdf-editor.com/editor.asp
Source: Setup.exe, 00000006.00000002.2561385060.0000000000748000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2560163884.0000000000748000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cutepdf-editor.com/f8
Source: Setup.exe, 00000006.00000002.2561385060.0000000000748000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2560163884.0000000000748000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cutepdf-editor.com/ll
Source: CuteWriter.tmp, 00000002.00000003.2573863706.0000000002358000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.cutepdf-editor.com/support/writer.asp
Source: CuteWriter.tmp, 00000002.00000002.2577514992.00000000032B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cutepdf-editor.com/support/writer.asp0
Source: CuteWriter.tmp, 00000002.00000003.2571670136.0000000000961000.00000004.00000020.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000003.2571556208.000000000095C000.00000004.00000020.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000003.2571246444.000000000095C000.00000004.00000020.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000002.2577191012.0000000000962000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cutepdf-editor.com/support/writer.asp2
Source: CuteWriter.tmp, 00000002.00000002.2577514992.00000000032B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cutepdf-editor.com/support/writer.aspOR
Source: CuteWriter.tmp, 00000002.00000002.2577514992.00000000032B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cutepdf-editor.com/support/writer.aspWu
Source: CuteWriter.tmp, 00000002.00000002.2577514992.00000000032B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cutepdf-editor.com/support/writer.aspZ
Source: CuteWriter.tmp, 00000002.00000002.2576727779.00000000008A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cutepdf-editor.com/support/writer.asphttps://www.cutepdf-editor.com/supportWri
Source: CuteWriter.tmp, 00000002.00000002.2577514992.00000000032B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cutepdf-editor.com/support/writer.aspow;
Source: CuteWriter.tmp, 00000002.00000002.2577514992.00000000032B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cutepdf-editor.com/support/writer.aspx
Source: CuteWriter.tmp, 00000002.00000003.2571670136.0000000000961000.00000004.00000020.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000003.2571556208.000000000095C000.00000004.00000020.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000003.2571246444.000000000095C000.00000004.00000020.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000002.2577191012.0000000000962000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cutepdf-editor.com/support/writer.aspz
Source: CuteWriter.tmp, 00000002.00000003.2570253075.0000000005F59000.00000004.00001000.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, Setup.exe, 00000006.00000002.2561385060.0000000000748000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000000.2330921616.000000000040A000.00000008.00000001.01000000.00000009.sdmp, Setup.exe, 00000006.00000003.2560163884.0000000000708000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2560163884.0000000000748000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000002.2560535363.000000000040A000.00000004.00000001.01000000.00000009.sdmp, Setup.exe, 00000006.00000002.2561385060.0000000000708000.00000004.00000020.00020000.00000000.sdmp, Readme.lnk.6.drString found in binary or memory: https://www.cutepdf-editor.com/support/writerhelp.asp
Source: Setup.exe, 00000006.00000002.2561385060.0000000000748000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2560163884.0000000000748000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cutepdf-editor.com/support/writerhelp.asp%
Source: Setup.exe, 00000006.00000002.2561385060.0000000000748000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2560163884.0000000000748000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cutepdf-editor.com/support/writerhelp.aspD
Source: CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, Setup.exe, 00000006.00000000.2330921616.000000000040A000.00000008.00000001.01000000.00000009.sdmp, Setup.exe, 00000006.00000002.2560535363.000000000040A000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: https://www.cutepdf-editor.com/support/writerhelp.aspShortcut
Source: Setup.exe, 00000006.00000002.2561385060.0000000000748000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2560163884.0000000000748000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cutepdf-editor.com/support/writerhelp.aspb
Source: Setup.exe, 00000006.00000002.2561385060.0000000000748000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2560163884.0000000000748000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cutepdf-editor.com/support/writerhelp.aspk
Source: Setup.exe, 00000006.00000003.2560163884.0000000000708000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000002.2561385060.0000000000708000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cutepdf-editor.com/support/writerhelp.aspnsck
Source: Setup.exe, 00000006.00000002.2561385060.0000000000748000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2560163884.0000000000748000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cutepdf-editor.com/support/writerhelp.asp~
Source: CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, Setup.exe, 00000006.00000000.2330921616.000000000040A000.00000008.00000001.01000000.00000009.sdmp, Setup.exe, 00000006.00000002.2560535363.000000000040A000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: https://www.cutepdf-editor.comShortcut
Source: CuteWriter.tmp, 00000002.00000003.2573863706.0000000002358000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.cutepdf.com/Info/privacy.asp
Source: CuteWriter.tmp, 00000002.00000003.2570253075.0000000005F59000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.cutepdf.com/Products/CutePDF/Pro.asp
Source: CuteWriter.tmp, 00000002.00000003.2570253075.0000000005F59000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.cutepdf.com/Products/CutePDF/Pro.asphttps://www.cutepdf-editor.com/support/writerhelp.as
Source: gplgs[1].exe.6.drString found in binary or memory: https://www.digicert.com/CPS0
Source: chromecache_683.13.drString found in binary or memory: https://www.google.com
Source: chromecache_702.13.dr, chromecache_696.13.drString found in binary or memory: https://www.google.com/adsense
Source: chromecache_671.13.drString found in binary or memory: https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5
Source: chromecache_711.13.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_713.13.dr, chromecache_683.13.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_671.13.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion/16521530460/?gad_source=1&adview_type=3
Source: chromecache_683.13.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_713.13.dr, chromecache_683.13.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.6:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.6:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49828 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49913 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:50000 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:50009 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:50023 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50165 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50169 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50172 version: TLS 1.2
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeFile created: C:\Windows\system32\spool\DRIVERS\x64\CUTEPDFW.PPDJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeFile created: C:\Windows\system32\spool\DRIVERS\x64\PSCRIPT5.DLLJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeFile created: C:\Windows\system32\spool\DRIVERS\x64\PS5UI.DLLJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeFile created: C:\Windows\system32\spool\DRIVERS\x64\PSCRIPT.HLPJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeFile created: C:\Windows\system32\spool\DRIVERS\x64\PSCRIPT.NTFJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\unInstcpw64.exeFile created: C:\Windows\system32\cpwmon64_v40.dllJump to behavior
Source: CuteWriter.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: CuteWriter.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
Source: CuteWriter.tmp.0.drStatic PE information: Resource name: RT_VERSION type: 370 sysV pure executable not stripped
Source: is-58S3Q.tmp.2.drStatic PE information: Resource name: RT_RCDATA type: DOS executable (COM, 0x8C-variant)
Source: is-58S3Q.tmp.2.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: is-AEH3P.tmp.2.drStatic PE information: Resource name: RT_RCDATA type: DOS executable (COM, 0x8C-variant)
Source: is-AEH3P.tmp.2.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: is-4JSOO.tmp.2.drStatic PE information: Resource name: RT_RCDATA type: DOS executable (COM, 0x8C-variant)
Source: is-4JSOO.tmp.2.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: is-1G36V.tmp.2.drStatic PE information: Resource name: RT_RCDATA type: DOS executable (COM, 0x8C-variant)
Source: is-1G36V.tmp.2.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: PS5UI.DLL.6.drStatic PE information: Resource name: RT_RCDATA type: DOS executable (COM, 0x8C-variant)
Source: PS5UI.DLL.6.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: PSCRIPT5.DLL.6.drStatic PE information: Resource name: RT_RCDATA type: DOS executable (COM, 0x8C-variant)
Source: PSCRIPT5.DLL.6.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: CuteWriter.exe, 00000000.00000003.2126312580.00000000023B0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameshfolder.dll~/ vs CuteWriter.exe
Source: CuteWriter.exe, 00000000.00000003.2126551123.0000000002174000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameshfolder.dll~/ vs CuteWriter.exe
Source: CuteWriter.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: classification engineClassification label: sus26.winEXE@32/760@55/23
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Program Files (x86)\CutePDF WriterJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\ProgramsJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7260:120:WilError_03
Source: C:\Users\user\Desktop\CuteWriter.exeFile created: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile read: C:\Windows\win.iniJump to behavior
Source: C:\Users\user\Desktop\CuteWriter.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
Source: CuteWriter.exeString found in binary or memory: /LOADINF="filename"
Source: C:\Users\user\Desktop\CuteWriter.exeFile read: C:\Users\user\Desktop\CuteWriter.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\CuteWriter.exe "C:\Users\user\Desktop\CuteWriter.exe"
Source: C:\Users\user\Desktop\CuteWriter.exeProcess created: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp "C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp" /SL5="$20434,3034260,56832,C:\Users\user\Desktop\CuteWriter.exe"
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exe "C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exe" /inscpw4 -d"C:\Program Files (x86)\CutePDF Writer"
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\converter.exe C:\Users\user\AppData\Local\Temp\\converter.exe /auto
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\unInstcpw64.exe unInstcpw64.exe /copy
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.cutepdf-editor.com/support/writer.asp
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=1984,i,11850747019021195928,4410645068136790906,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Users\user\AppData\Local\Temp\converter.exeProcess created: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe Setup.exe
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\CuteWriter.exeProcess created: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp "C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp" /SL5="$20434,3034260,56832,C:\Users\user\Desktop\CuteWriter.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exe "C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exe" /inscpw4 -d"C:\Program Files (x86)\CutePDF Writer"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.cutepdf-editor.com/support/writer.aspJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\converter.exe C:\Users\user\AppData\Local\Temp\\converter.exe /autoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\unInstcpw64.exe unInstcpw64.exe /copyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeProcess created: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe Setup.exeJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=1984,i,11850747019021195928,4410645068136790906,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\CuteWriter.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\CuteWriter.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: riched20.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: usp10.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: msls31.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: explorerframe.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: ieframe.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: mlang.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: policymanager.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: acgenral.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: samcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: msacm32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: mfc42.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeSection loaded: acgenral.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeSection loaded: samcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeSection loaded: msacm32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\unInstcpw64.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\unInstcpw64.exeSection loaded: mfc42.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\unInstcpw64.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeSection loaded: acgenral.dll
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeSection loaded: samcli.dll
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeSection loaded: msacm32.dll
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeSection loaded: dwmapi.dll
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeSection loaded: urlmon.dll
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeSection loaded: mpr.dll
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeSection loaded: winmmbase.dll
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeSection loaded: winmmbase.dll
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeSection loaded: iertutil.dll
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeSection loaded: aclayers.dll
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeSection loaded: sfc.dll
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeSection loaded: sfc_os.dll
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeSection loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeFile written: C:\Program Files (x86)\CutePDF Writer\setup.iniJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpWindow found: window name: TMainFormJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpAutomated click: Next >
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.CutePDF Writer Copyright by Acro Software Inc. All rights reserved.This license applies to the CutePDF Writer ("The Software"). CutePDF Writer is free software. By using copying transmitting distributing or installing CutePDF Writer you agree to all of the terms of this agreement ("License").Please read the license terms below. If you do not agree to any of the terms of this License then do not use copy transmit distribute or install The Software.Scope of LicenseThis is free software. Subject to the terms below you are hereby licensed by Acro Software Inc. ("ASI") to use The Software on computer or workstation without charge. Free CutePDF Writer is available for volume distribution beyond a single-user installation. Without making any payment to ASI: a) You may give exact copies of The Software personally to anyone. b) Corporations and organizations may distribute exact copies of The Software on a company intranet site or local network. c) Commercial vendors may bundle exact copies of The Software on physical media such as a CD or DVD or on OEM hardware such as computers. d) You may make as many exact copies of The Software as you wish for purposes of distribution as described in (a) (b) and (c) above.You are specifically prohibited from charging advertising or requesting donations for any copies however made and from distributing such copies with other products of any kind commercial or otherwise without prior written permission from ASI. ASI reserves the right to revoke the above distribution rights at any time for any or no reason.Except as otherwise pre-approved by ASI in writing you shall not distribute The Software from a Website other than an ASI Site.No Modification No Reverse usering. You shall not modify adapt translate or create derivative works based upon The Software in any way including without limitation removal of the installer program electronic end user license agreement or any copyright or other proprietary notice that appears in The Software. This software and all accompanying files data and materials are distributed "AS IS". ASI does not warrant that the operation of the Software will meet your requirements or operate free from error. ASI DISCLAIMS ALL OTHER WARRANTIES AND CONDITIONS EITHER EXPRESS OR IMPLIED INCLUDING THE WARRANTIES OF MERCHANTABILITY FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT OF THIRD PARTY RIGHTS. This disclaimer of warranty constitutes an essential part of the agreement. In no event shall ASI or its principals shareholders officers employees affiliates contractors subsidiaries or parent organizations be liable for any incidental consequential or punitive damages whatsoever relating to the use of The Software or your relationship with ASI.This License shall be go
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.CutePDF Writer Copyright by Acro Software Inc. All rights reserved.This license applies to the CutePDF Writer ("The Software"). CutePDF Writer is free software. By using copying transmitting distributing or installing CutePDF Writer you agree to all of the terms of this agreement ("License").Please read the license terms below. If you do not agree to any of the terms of this License then do not use copy transmit distribute or install The Software.Scope of LicenseThis is free software. Subject to the terms below you are hereby licensed by Acro Software Inc. ("ASI") to use The Software on computer or workstation without charge. Free CutePDF Writer is available for volume distribution beyond a single-user installation. Without making any payment to ASI: a) You may give exact copies of The Software personally to anyone. b) Corporations and organizations may distribute exact copies of The Software on a company intranet site or local network. c) Commercial vendors may bundle exact copies of The Software on physical media such as a CD or DVD or on OEM hardware such as computers. d) You may make as many exact copies of The Software as you wish for purposes of distribution as described in (a) (b) and (c) above.You are specifically prohibited from charging advertising or requesting donations for any copies however made and from distributing such copies with other products of any kind commercial or otherwise without prior written permission from ASI. ASI reserves the right to revoke the above distribution rights at any time for any or no reason.Except as otherwise pre-approved by ASI in writing you shall not distribute The Software from a Website other than an ASI Site.No Modification No Reverse usering. You shall not modify adapt translate or create derivative works based upon The Software in any way including without limitation removal of the installer program electronic end user license agreement or any copyright or other proprietary notice that appears in The Software. This software and all accompanying files data and materials are distributed "AS IS". ASI does not warrant that the operation of the Software will meet your requirements or operate free from error. ASI DISCLAIMS ALL OTHER WARRANTIES AND CONDITIONS EITHER EXPRESS OR IMPLIED INCLUDING THE WARRANTIES OF MERCHANTABILITY FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT OF THIRD PARTY RIGHTS. This disclaimer of warranty constitutes an essential part of the agreement. In no event shall ASI or its principals shareholders officers employees affiliates contractors subsidiaries or parent organizations be liable for any incidental consequential or punitive damages whatsoever relating to the use of The Software or your relationship with ASI.This License shall be go
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.CutePDF Writer Copyright by Acro Software Inc. All rights reserved.This license applies to the CutePDF Writer ("The Software"). CutePDF Writer is free software. By using copying transmitting distributing or installing CutePDF Writer you agree to all of the terms of this agreement ("License").Please read the license terms below. If you do not agree to any of the terms of this License then do not use copy transmit distribute or install The Software.Scope of LicenseThis is free software. Subject to the terms below you are hereby licensed by Acro Software Inc. ("ASI") to use The Software on computer or workstation without charge. Free CutePDF Writer is available for volume distribution beyond a single-user installation. Without making any payment to ASI: a) You may give exact copies of The Software personally to anyone. b) Corporations and organizations may distribute exact copies of The Software on a company intranet site or local network. c) Commercial vendors may bundle exact copies of The Software on physical media such as a CD or DVD or on OEM hardware such as computers. d) You may make as many exact copies of The Software as you wish for purposes of distribution as described in (a) (b) and (c) above.You are specifically prohibited from charging advertising or requesting donations for any copies however made and from distributing such copies with other products of any kind commercial or otherwise without prior written permission from ASI. ASI reserves the right to revoke the above distribution rights at any time for any or no reason.Except as otherwise pre-approved by ASI in writing you shall not distribute The Software from a Website other than an ASI Site.No Modification No Reverse usering. You shall not modify adapt translate or create derivative works based upon The Software in any way including without limitation removal of the installer program electronic end user license agreement or any copyright or other proprietary notice that appears in The Software. This software and all accompanying files data and materials are distributed "AS IS". ASI does not warrant that the operation of the Software will meet your requirements or operate free from error. ASI DISCLAIMS ALL OTHER WARRANTIES AND CONDITIONS EITHER EXPRESS OR IMPLIED INCLUDING THE WARRANTIES OF MERCHANTABILITY FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT OF THIRD PARTY RIGHTS. This disclaimer of warranty constitutes an essential part of the agreement. In no event shall ASI or its principals shareholders officers employees affiliates contractors subsidiaries or parent organizations be liable for any incidental consequential or punitive damages whatsoever relating to the use of The Software or your relationship with ASI.This License shall be go
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\CutePDF Writer InstallationJump to behavior
Source: CuteWriter.exeStatic PE information: certificate valid
Source: CuteWriter.exeStatic file information: File size 3321392 > 1048576
Source: CuteWriter.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: ps5ui.pdb source: CuteWriter.tmp, 00000002.00000003.2570253075.0000000005F59000.00000004.00001000.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000003.2570253075.0000000006464000.00000004.00001000.00020000.00000000.sdmp, is-58S3Q.tmp.2.dr, PS5UI.DLL.6.dr
Source: Binary string: ps5ui.pdbH source: CuteWriter.tmp, 00000002.00000003.2570253075.0000000005F59000.00000004.00001000.00020000.00000000.sdmp, PS5UI.DLL.6.dr
Source: Binary string: C:\CutePDFWriter4\Release\CutePDFWriter4.pdbn source: CuteWriter.tmp, 00000002.00000003.2570253075.0000000005F59000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: pscript5.pdb source: CuteWriter.tmp, 00000002.00000003.2570253075.0000000005F59000.00000004.00001000.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000003.2570253075.0000000006464000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\CutePDFWriter4\Release\CutePDFWriter4.pdb source: CuteWriter.tmp, 00000002.00000003.2570253075.0000000005F59000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: ps5ui.pdbX source: CuteWriter.tmp, 00000002.00000003.2570253075.0000000006464000.00000004.00001000.00020000.00000000.sdmp, is-58S3Q.tmp.2.dr
Source: Binary string: pscript5.pdbH source: CuteWriter.tmp, 00000002.00000003.2570253075.0000000005F59000.00000004.00001000.00020000.00000000.sdmp
Source: converter.exe.6.drStatic PE information: section name: _winzip_
Source: gplgs[1].exe.6.drStatic PE information: section name: _winzip_

Persistence and Installation Behavior

barindex
Source: https://www.cutepdf-editor.com/support/writer.aspLLM: Page contains button: 'View PDF' Source: '1.3.pages.csv'
Source: https://www.cutepdf-editor.com/support/writer.aspLLM: Page contains button: 'View PDF' Source: '1.7.pages.csv'
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeFile created: C:\Program Files (x86)\CutePDF Writer\CPWriter2.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\is-0MQ49.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeFile created: C:\Program Files (x86)\CutePDF Writer\unInstcpw64.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\converter.exeFile created: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\gswin32c.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\is-58S3Q.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeFile created: C:\Program Files (x86)\CutePDF Writer\CPWSave.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\is-NH8EI.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\x64\PS5UI.DLL (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\PS5UI.DLL (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\is-AEH3P.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\pdfwriter64.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\converter.exeFile created: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\gsdll32.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\unInstcpw64.exeFile created: C:\Windows\System32\cpwmon64_v40.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\PSCRIPT.DRV (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\is-B0300.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeFile created: C:\Windows\System32\spool\drivers\x64\PS5UI.DLLJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeFile created: C:\Program Files (x86)\CutePDF Writer\CutePDFWriter.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\CPWriter2.exe (copy)Jump to dropped file
Source: C:\Users\user\Desktop\CuteWriter.exeFile created: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\ICONLIB.DLL (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\is-TG3HV.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\x64\is-1G36V.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\x64\PSCRIPT5.DLL (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeFile created: C:\Program Files (x86)\GPLGS\gswin32c.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\cpwmon64_v40.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\unInstcpw64.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\is-MF6F4.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeFile created: C:\Windows\System32\spool\drivers\x64\PSCRIPT5.DLLJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\is-EBRN0.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\converter.exeFile created: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\pdfwriter32.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\CutePDFWriter.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\is-2PNKI.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\PSCRIPT5.DLL (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\is-8GSLH.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeFile created: C:\Program Files (x86)\GPLGS\gsdll32.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\_isetup\_shfoldr.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\is-5KDH7.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\cpwmon32_v40.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\PSMON.DLL (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\gplgs[1].exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\is-8BBTS.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\unInstcpw.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\x64\is-4JSOO.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\converter.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\is-I6JST.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpFile created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\is-33MAN.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\unInstcpw64.exeFile created: C:\Windows\System32\cpwmon64_v40.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeFile created: C:\Windows\System32\spool\drivers\x64\PS5UI.DLLJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeFile created: C:\Windows\System32\spool\drivers\x64\PSCRIPT5.DLLJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CutePDF WriterJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CutePDF Writer\Readme.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CutePDF Writer\Try Free CutePDF Editor.lnkJump to behavior
Source: C:\Users\user\Desktop\CuteWriter.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\converter.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\unInstcpw64.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\unInstcpw64.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\unInstcpw64.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeDropped PE file which has not been started: C:\Program Files (x86)\CutePDF Writer\CPWriter2.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\x64\PSCRIPT5.DLL (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeDropped PE file which has not been started: C:\Program Files (x86)\GPLGS\gswin32c.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\is-0MQ49.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeDropped PE file which has not been started: C:\Windows\System32\spool\drivers\x64\PSCRIPT5.DLLJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\is-MF6F4.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\converter.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\gswin32c.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\is-EBRN0.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\pdfwriter32.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\is-58S3Q.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeDropped PE file which has not been started: C:\Program Files (x86)\CutePDF Writer\CPWSave.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\CutePDFWriter.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\x64\PS5UI.DLL (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\is-NH8EI.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\is-2PNKI.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\PS5UI.DLL (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\is-AEH3P.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\PSCRIPT5.DLL (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\is-8GSLH.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\pdfwriter64.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\converter.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\gsdll32.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exeDropped PE file which has not been started: C:\Program Files (x86)\GPLGS\gsdll32.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\PSCRIPT.DRV (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\_isetup\_shfoldr.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\cpwmon32_v40.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\is-5KDH7.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\PSMON.DLL (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\is-B0300.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeDropped PE file which has not been started: C:\Windows\System32\spool\drivers\x64\PS5UI.DLLJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeDropped PE file which has not been started: C:\Program Files (x86)\CutePDF Writer\CutePDFWriter.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\unInstcpw.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\CPWriter2.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\ICONLIB.DLL (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\x64\is-1G36V.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\x64\is-4JSOO.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\is-I6JST.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\is-33MAN.tmpJump to dropped file
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeFile opened: C:\Users\user\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Jump to behavior
Source: CuteWriter.tmp, 00000002.00000002.2577514992.00000000032B0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\?x
Source: Setup.exe, 00000006.00000003.2560163884.0000000000708000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2560163884.0000000000765000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000002.2561385060.0000000000765000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000002.2561385060.0000000000708000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: CuteWriter.tmp, 00000002.00000002.2577514992.00000000032B0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}lz
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmpProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.cutepdf-editor.com/support/writer.aspJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\unInstcpw64.exe unInstcpw64.exe /copyJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
Windows Service
1
Windows Service
22
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Browser Extensions
11
Process Injection
1
Virtualization/Sandbox Evasion
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media11
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
11
Process Injection
Security Account Manager1
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCron1
DLL Side-Loading
1
DLL Side-Loading
1
DLL Side-Loading
NTDS2
System Owner/User Discovery
Distributed Component Object ModelInput Capture14
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets3
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1541126 Sample: CuteWriter.exe Startdate: 24/10/2024 Architecture: WINDOWS Score: 26 80 download.cutepdf.com 2->80 82 ep1.adtrafficquality.google 2->82 90 Suricata IDS alerts for network traffic 2->90 92 AI detected landing page (webpage, office document or email) 2->92 11 CuteWriter.exe 2 2->11         started        signatures3 process4 file5 64 C:\Users\user\AppData\...\CuteWriter.tmp, PE32 11->64 dropped 14 CuteWriter.tmp 5 59 11->14         started        process6 file7 66 C:\Users\user\...\unInstcpw64.exe (copy), PE32+ 14->66 dropped 68 C:\Users\user\...\unInstcpw.exe (copy), PE32 14->68 dropped 70 C:\Users\user\...\pdfwriter64.exe (copy), PE32+ 14->70 dropped 72 31 other files (none is malicious) 14->72 dropped 17 Setup.exe 14 35 14->17         started        21 chrome.exe 1 14->21         started        process8 dnsIp9 74 download.cutepdf.com 64.34.201.145, 49858, 80 COGECO-PEER1CA Canada 17->74 46 C:\Windows\System32\spool\...\PSCRIPT5.DLL, PE32+ 17->46 dropped 48 C:\Windows\System32\spool\...\PS5UI.DLL, PE32+ 17->48 dropped 50 C:\Users\user\AppData\Local\...\converter.exe, PE32 17->50 dropped 52 5 other files (none is malicious) 17->52 dropped 23 converter.exe 256 17->23         started        26 unInstcpw64.exe 1 17->26         started        28 splwow64.exe 17->28         started        76 192.168.2.6, 443, 49706, 49710 unknown unknown 21->76 78 239.255.255.250 unknown Reserved 21->78 30 chrome.exe 21->30         started        file10 process11 dnsIp12 54 C:\Users\user\AppData\Local\...\Setup.exe, PE32 23->54 dropped 56 C:\Users\user\AppData\Local\Temp\...\wftopfa, POSIX 23->56 dropped 58 C:\Users\user\AppData\Local\...\unix-lpr.sh, POSIX 23->58 dropped 62 29 other files (none is malicious) 23->62 dropped 33 Setup.exe 255 23->33         started        60 C:\Windows\System32\cpwmon64_v40.dll, PE32+ 26->60 dropped 84 142.250.181.228 GOOGLEUS United States 30->84 86 142.250.181.230 GOOGLEUS United States 30->86 88 22 other IPs or domains 30->88 file13 process14 file15 38 C:\Program Files (x86)behaviorgraphPLGS\ps2pdf13, POSIX 33->38 dropped 40 C:\Program Files (x86)behaviorgraphPLGS\gswin32c.exe, PE32 33->40 dropped 42 C:\Program Files (x86)behaviorgraphPLGS\gsdll32.dll, PE32 33->42 dropped 44 28 other files (none is malicious) 33->44 dropped 36 conhost.exe 33->36         started        process16

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
CuteWriter.exe0%ReversingLabs
SourceDetectionScannerLabelLink
C:\Program Files (x86)\CutePDF Writer\CPWSave.exe0%ReversingLabs
C:\Program Files (x86)\CutePDF Writer\CPWriter2.exe0%ReversingLabs
C:\Program Files (x86)\CutePDF Writer\CutePDFWriter.exe0%ReversingLabs
C:\Program Files (x86)\CutePDF Writer\unInstcpw64.exe0%ReversingLabs
C:\Program Files (x86)\GPLGS\afmdiff.awk0%ReversingLabs
C:\Program Files (x86)\GPLGS\dvipdf0%ReversingLabs
C:\Program Files (x86)\GPLGS\eps2eps0%ReversingLabs
C:\Program Files (x86)\GPLGS\font2c0%ReversingLabs
C:\Program Files (x86)\GPLGS\gsbj0%ReversingLabs
C:\Program Files (x86)\GPLGS\gsdj0%ReversingLabs
C:\Program Files (x86)\GPLGS\gsdj5000%ReversingLabs
C:\Program Files (x86)\GPLGS\gsdll32.dll0%ReversingLabs
C:\Program Files (x86)\GPLGS\gslj0%ReversingLabs
C:\Program Files (x86)\GPLGS\gslp0%ReversingLabs
C:\Program Files (x86)\GPLGS\gsnd0%ReversingLabs
C:\Program Files (x86)\GPLGS\gswin32c.exe2%ReversingLabs
C:\Program Files (x86)\GPLGS\lprsetup.sh0%ReversingLabs
C:\Program Files (x86)\GPLGS\pdf2dsc0%ReversingLabs
C:\Program Files (x86)\GPLGS\pdf2ps0%ReversingLabs
C:\Program Files (x86)\GPLGS\pdfopt0%ReversingLabs
C:\Program Files (x86)\GPLGS\pf2afm0%ReversingLabs
C:\Program Files (x86)\GPLGS\pfbtopfa0%ReversingLabs
C:\Program Files (x86)\GPLGS\pphs0%ReversingLabs
C:\Program Files (x86)\GPLGS\printafm0%ReversingLabs
C:\Program Files (x86)\GPLGS\ps2ascii0%ReversingLabs
C:\Program Files (x86)\GPLGS\ps2epsi0%ReversingLabs
C:\Program Files (x86)\GPLGS\ps2pdf0%ReversingLabs
C:\Program Files (x86)\GPLGS\ps2pdf120%ReversingLabs
C:\Program Files (x86)\GPLGS\ps2pdf130%ReversingLabs
C:\Program Files (x86)\GPLGS\ps2pdf140%ReversingLabs
C:\Program Files (x86)\GPLGS\ps2pdfwr0%ReversingLabs
C:\Program Files (x86)\GPLGS\ps2ps0%ReversingLabs
C:\Program Files (x86)\GPLGS\ps2ps20%ReversingLabs
C:\Program Files (x86)\GPLGS\unix-lpr.sh0%ReversingLabs
C:\Program Files (x86)\GPLGS\wftopfa0%ReversingLabs
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\gplgs[1].exe3%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\afmdiff.awk0%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\dvipdf0%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\eps2eps0%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\font2c0%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\gsbj0%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\gsdj0%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\gsdj5000%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\gsdll32.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\gslj0%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\gslp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\gsnd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\gswin32c.exe2%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\lprsetup.sh0%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\pdf2dsc0%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\pdf2ps0%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\pdfopt0%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\pf2afm0%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\pfbtopfa0%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\pphs0%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\printafm0%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\ps2ascii0%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\ps2epsi0%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\ps2pdf0%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\ps2pdf120%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\ps2pdf130%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\ps2pdf140%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\ps2pdfwr0%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\ps2ps0%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\ps2ps20%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\unix-lpr.sh0%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\GPLGS\wftopfa0%ReversingLabs
C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe2%ReversingLabs
C:\Users\user\AppData\Local\Temp\converter.exe3%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\CPWriter2.exe (copy)0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\CutePDFWriter.exe (copy)0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\ICONLIB.DLL (copy)0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\PS5UI.DLL (copy)0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\PSCRIPT.DRV (copy)0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\PSCRIPT5.DLL (copy)0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\PSMON.DLL (copy)0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Driver\is-58S3Q.tmp0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://syndicatedsearch.goog0%URL Reputationsafe
https://ep2.adtrafficquality.google0%URL Reputationsafe
http://www.innosetup.com/0%URL Reputationsafe
https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=2320%URL Reputationsafe
https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=2320%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
googleads.g.doubleclick.net
216.58.206.34
truefalse
    unknown
    www3.l.google.com
    142.250.181.238
    truefalse
      unknown
      ep1.adtrafficquality.google
      216.58.206.34
      truefalse
        unknown
        ad.doubleclick.net
        142.250.184.230
        truefalse
          unknown
          syndicatedsearch.goog
          216.58.212.142
          truefalse
            unknown
            www.google.com
            142.250.185.164
            truefalse
              unknown
              ep2.adtrafficquality.google
              142.250.185.129
              truefalse
                unknown
                cutepdf-editor.com
                64.34.201.144
                truefalse
                  unknown
                  s0.2mdn.net
                  142.250.186.166
                  truefalse
                    unknown
                    download.cutepdf.com
                    64.34.201.145
                    truetrue
                      unknown
                      www.cutepdf-editor.com
                      unknown
                      unknownfalse
                        unknown
                        fundingchoicesmessages.google.com
                        unknown
                        unknownfalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://www.cutepdf-editor.com/images/htabs3.giffalse
                            unknown
                            https://s0.2mdn.net/simgad/2992038092943504460false
                              unknown
                              https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6555658820068848&output=html&adk=1812271804&adf=3025194257&abgtt=9&lmt=1729769448&plat=3%3A65536%2C4%3A65536%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1048576%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.cutepdf-editor.com%2Fsupport%2Fwriter.asp&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1729769444538&bpp=5&bdt=2364&idt=3546&shv=r20241022&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=728x90%2C160x600%2C336x280&nras=1&correlator=1252293065082&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1017&bih=870&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088192%2C95342016%2C95344190%2C95345270%2C95345280%2C95344978&oid=2&pvsid=1819047191693950&tmod=229837596&uas=0&nvt=1&fsapi=1&fc=896&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034%2C870&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1.02&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&fsb=1&dtd=3558false
                                unknown
                                https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6555658820068848&output=html&h=90&slotname=6092711011&adk=1854165047&adf=3987798746&pi=t.ma~as.6092711011&w=728&abgtt=9&lmt=1729769448&format=728x90&url=https%3A%2F%2Fwww.cutepdf-editor.com%2Fsupport%2Fwriter.asp&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1729769444531&bpp=5&bdt=2357&idt=3477&shv=r20241022&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&correlator=1252293065082&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=145&ady=144&biw=1017&bih=870&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088192%2C95342016%2C95344190%2C95345270%2C95345280%2C95344978&oid=2&pvsid=1819047191693950&tmod=229837596&uas=0&nvt=1&fc=896&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034%2C870&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1.02&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3507false
                                  unknown
                                  https://fundingchoicesmessages.google.com/el/AGSKWxU4HIZPXN3Dz2Utyszbn3CeXLqUWwwv3XmNMMuT0JCdIheGjsDgod1h66b9XHq494t4j5IcxditcbP8P0KV4iX1au31hq_6N39NZKEBQrCRZkeozYxZ0pFw3wiz3629LhaQguCNqg==false
                                    unknown
                                    https://www.cutepdf-editor.com/images/NEW.GIFfalse
                                      unknown
                                      https://googleads.g.doubleclick.net/xbbe/pixel?d=CNazkvECEJ-FufYCGNC28p0CMAE&v=APEucNWgFUHrD33z4Q7qDEX7cGEiwYatuDRk88lJea39IdXM_qbynOy7NERbDVMO5c7gjwOeDvPFLj9qUxuPKa1NEQt84qawXwfalse
                                        unknown
                                        https://www.cutepdf-editor.com/images/Security.pngfalse
                                          unknown
                                          https://googleads.g.doubleclick.net/pagead/html/r20241022/r20190131/zrt_lookup_fy2021.htmlfalse
                                            unknown
                                            https://www.cutepdf-editor.com/include/main.cssfalse
                                              unknown
                                              https://www.cutepdf-editor.com/images/htabs1.giffalse
                                                unknown
                                                https://fundingchoicesmessages.google.com/f/AGSKWxVIY3OCDdUHaYgEKjGXEsa9SujGAoJeuST9G0tuvsaJdSmOXsAYRKz0C7Ntjaj8EqPMHxOTZv5z3lNHDoldKWe5-gZQjjMq7ZG993FMcqXY1DEAup1LksT3O07bgvOZSc0_AlHIug==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5NzY5NDU2LDE0NzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vd3d3LmN1dGVwZGYtZWRpdG9yLmNvbS9zdXBwb3J0L3dyaXRlci5hc3AiLG51bGwsW1s4LCJaN2Z4VnpXY0hLNCJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQfalse
                                                  unknown
                                                  https://fundingchoicesmessages.google.com/el/AGSKWxUiQrKz9xhoKJr0BKcgxH7aceMW-55nLFunVpPZsrmNsvaGY-3yIqhw4F5bjgTdnK4lbO4-0Ts7X9j0L1nQ7VwdLeK42b1oUGHA3GNg378vDqi31BFKHACNNOGW0j90-08VxaZGyQ==false
                                                    unknown
                                                    https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6555658820068848&output=html&h=280&slotname=4387574616&adk=1818151991&adf=1925678805&pi=t.ma~as.4387574616&w=336&abgtt=9&lmt=1729769448&format=336x280&url=https%3A%2F%2Fwww.cutepdf-editor.com%2Fsupport%2Fwriter.asp&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1729769444537&bpp=1&bdt=2363&idt=3531&shv=r20241022&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=728x90%2C160x600&correlator=1252293065082&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=341&ady=1814&biw=1017&bih=870&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088192%2C95342016%2C95344190%2C95345270%2C95345280%2C95344978&oid=2&pvsid=1819047191693950&tmod=229837596&uas=0&nvt=1&fc=896&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034%2C870&vis=1&rsz=%7C%7CoeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1.02&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=3540false
                                                      unknown
                                                      https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.htmlfalse
                                                        unknown
                                                        https://www.cutepdf-editor.com/images/Save.pngfalse
                                                          unknown
                                                          https://www.cutepdf-editor.com/images/companybg.jpgfalse
                                                            unknown
                                                            https://fundingchoicesmessages.google.com/f/AGSKWxWxKOVGKRYlIeAjy0KgmIugEZqYHHbxflheHb3kYmK2-GRTE5OmURhJDNYX2_sihhrk3QmG8RI2FqgBs3F04WjQdsyQ7pehzyvla7MtvP6cFphwjsx7-lcuTecoJBTxtQoTBsy_NQ==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5NzY5NDU0LDQwMDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly93d3cuY3V0ZXBkZi1lZGl0b3IuY29tL3N1cHBvcnQvd3JpdGVyLmFzcCIsbnVsbCxbWzgsIlo3ZnhWeldjSEs0Il0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1dfalse
                                                              unknown
                                                              https://www.google.com/adsense/search/async-ads.jsfalse
                                                                unknown
                                                                https://s0.2mdn.net/simgad/2285381732942077146false
                                                                  unknown
                                                                  https://googleads.g.doubleclick.net/xbbe/pixel?d=CNazkvECEJ-FufYCGNC28p0CMAE&v=APEucNXmPXckh3PdZo2VQwXvMO3GHBevelDMoGlDcjr7MkT-ba1gWikCm4unvzC4vU4hfFO05-KjAYSkwIiGKB-9suj1MTB2-Afalse
                                                                    unknown
                                                                    https://www.cutepdf-editor.com/Images/space.giffalse
                                                                      unknown
                                                                      https://googleads.g.doubleclick.net/xbbe/pixel?d=CLLVmQIQ2riaAhj1-o3eATAB&v=APEucNU3JcGq3kKl_K7TWcE7OHlegV1VKBJ7kJQB_7DGw8rmFddxUHg6Sk8GvSChIeyqnqRrKvYJUyVWlYjeo7kJ8BBRH8L4ggfalse
                                                                        unknown
                                                                        https://fundingchoicesmessages.google.com/f/AGSKWxWoYFKd5aKei7TQb9ZXgtN3CyQwRkITwF8-cH4mwraQ0wI6sEFZ8qGFO-Lhe1cUJ73nnP1OxJHKm7ghMIYZuzm7S0Emzwr4q3Fm2hGF6x8qlWJP-GtVjx4arvb3ww_56TwZ8kFdNA==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5NzY5NDYwLDc5NDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly93d3cuY3V0ZXBkZi1lZGl0b3IuY29tL3N1cHBvcnQvd3JpdGVyLmFzcCIsbnVsbCxbWzgsIlo3ZnhWeldjSEs0Il0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1dfalse
                                                                          unknown
                                                                          https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6555658820068848&output=html&h=600&slotname=8138180617&adk=373269726&adf=126291155&pi=t.ma~as.8138180617&w=160&abgtt=9&lmt=1729769448&format=160x600&url=https%3A%2F%2Fwww.cutepdf-editor.com%2Fsupport%2Fwriter.asp&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1729769444536&bpp=1&bdt=2361&idt=3515&shv=r20241022&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=728x90&correlator=1252293065082&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=744&ady=420&biw=1017&bih=870&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088192%2C95342016%2C95344190%2C95345270%2C95345280%2C95344978&oid=2&pvsid=1819047191693950&tmod=229837596&uas=0&nvt=1&fc=896&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034%2C870&vis=1&rsz=d%7C%7CoeE%7Cn&abl=XS&pfx=0&fu=0&bc=31&bz=1.02&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=3522false
                                                                            unknown
                                                                            https://www.cutepdf-editor.com/images/headerbg.giffalse
                                                                              unknown
                                                                              https://ep2.adtrafficquality.google/sodar/sodar2.jsfalse
                                                                                unknown
                                                                                https://www.cutepdf-editor.com/images/htabs2.giffalse
                                                                                  unknown
                                                                                  https://googleads.g.doubleclick.net/xbbe/pixel?d=CNazkvECEJ-FufYCGJ2x8p0CMAE&v=APEucNUO3Xfv768h9NJ6JYA2DJK1GIj950CjvejuQ8NPpM4U0fFvl74aLaryFY5P5qn3xrTJFvrpnUFgeg18_9kLOsBFpWDtwAfalse
                                                                                    unknown
                                                                                    https://www.cutepdf-editor.com/Images/PDF_Editor.GIFfalse
                                                                                      unknown
                                                                                      https://www.google.com/recaptcha/api2/aframefalse
                                                                                        unknown
                                                                                        http://download.cutepdf.com/download/gplgs.exetrue
                                                                                          unknown
                                                                                          https://fundingchoicesmessages.google.com/i/ca-pub-6555658820068848?href=https%3A%2F%2Fwww.cutepdf-editor.com%2Fsupport%2Fwriter.asp&ers=2false
                                                                                            unknown
                                                                                            https://ad.doubleclick.net/.well-known/attribution-reporting/debug/verbosefalse
                                                                                              unknown
                                                                                              https://googleads.g.doubleclick.net/xbbe/pixel?d=CNazkvECEJ-FufYCGPWj7Z0CMAE&v=APEucNVTTguKp20X8dAunnm_TQf6VnYFFtc3ryUzj6GNKBIZzVUuDt8d7mdZplTaZ7RTtBHHqk_8xwj_-8RisEYgKVCiuxAXnAfalse
                                                                                                unknown
                                                                                                https://www.cutepdf-editor.com/images/DocProp.pngfalse
                                                                                                  unknown
                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                  http://www.color.orgstartxrefCuteWriter.tmp, 00000002.00000003.2570253075.0000000005F59000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://stats.g.doubleclick.net/g/collectchromecache_713.13.dr, chromecache_683.13.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://www.cutepdf-editor.com/support/writer.aspZCuteWriter.tmp, 00000002.00000002.2577514992.00000000032B0000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                      unknown
                                                                                                      http://www.cutepdf.com/products/cutepdf/Writer.asp#downloadCuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, README.HTM.6.drfalse
                                                                                                        unknown
                                                                                                        https://syndicatedsearch.googchromecache_671.13.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://www.artifex.Setup.exe, 0000000E.00000002.2626646799.00000000006D3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://www.cutepdf-editor.comCuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, Setup.exe, 00000006.00000002.2561385060.0000000000748000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000000.2330921616.000000000040A000.00000008.00000001.01000000.00000009.sdmp, Setup.exe, 00000006.00000003.2560163884.0000000000748000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000002.2560535363.000000000040A000.00000004.00000001.01000000.00000009.sdmpfalse
                                                                                                            unknown
                                                                                                            https://ep2.adtrafficquality.googlechromecache_711.13.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://www.cutepdf-editor.com/support/writer.asphttps://www.cutepdf-editor.com/supportWriCuteWriter.tmp, 00000002.00000002.2576727779.00000000008A0000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                              unknown
                                                                                                              https://www.cutepdf-editor.com/support/writerhelp.aspCuteWriter.tmp, 00000002.00000003.2570253075.0000000005F59000.00000004.00001000.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, Setup.exe, 00000006.00000002.2561385060.0000000000748000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000000.2330921616.000000000040A000.00000008.00000001.01000000.00000009.sdmp, Setup.exe, 00000006.00000003.2560163884.0000000000708000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2560163884.0000000000748000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000002.2560535363.000000000040A000.00000004.00000001.01000000.00000009.sdmp, Setup.exe, 00000006.00000002.2561385060.0000000000708000.00000004.00000020.00020000.00000000.sdmp, Readme.lnk.6.drfalse
                                                                                                                unknown
                                                                                                                https://www.cutepdf.com/Info/privacy.aspCuteWriter.tmp, 00000002.00000003.2573863706.0000000002358000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  http://download.cutepdf.com/oftSetup.exe, 00000006.00000003.2560163884.0000000000708000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000002.2561385060.0000000000708000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    http://www.color.orgCuteWriter.tmp, 00000002.00000003.2570253075.0000000005F59000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://www.google.comchromecache_683.13.drfalse
                                                                                                                        unknown
                                                                                                                        https://www.cutepdf-editor.com/support/writer.aspxCuteWriter.tmp, 00000002.00000002.2577514992.00000000032B0000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                          unknown
                                                                                                                          https://editor.cutepdf.com/CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, README.HTM.6.drfalse
                                                                                                                            unknown
                                                                                                                            https://www.cutepdf-editor.com/support/writer.aspzCuteWriter.tmp, 00000002.00000003.2571670136.0000000000961000.00000004.00000020.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000003.2571556208.000000000095C000.00000004.00000020.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000003.2571246444.000000000095C000.00000004.00000020.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000002.2577191012.0000000000962000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                              unknown
                                                                                                                              http://certificates.godaddy.com/repository/gdig2.crt0gplgs[1].exe.6.drfalse
                                                                                                                                unknown
                                                                                                                                https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5chromecache_671.13.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://www.google.com/adsensechromecache_702.13.dr, chromecache_696.13.drfalse
                                                                                                                                    unknown
                                                                                                                                    http://www.innosetup.com/CuteWriter.exe, 00000000.00000003.2126312580.00000000023B0000.00000004.00001000.00020000.00000000.sdmp, CuteWriter.exe, 00000000.00000003.2126551123.0000000002174000.00000004.00001000.00020000.00000000.sdmp, CuteWriter.tmp, 00000002.00000000.2127413313.0000000000401000.00000020.00000001.01000000.00000004.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    http://download.acrosoftware.com/download/converter.asp?V=P1http://download.cutepdf.com/download/conCuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, Setup.exe, 00000006.00000000.2330921616.000000000040A000.00000008.00000001.01000000.00000009.sdmp, Setup.exe, 00000006.00000002.2560535363.000000000040A000.00000004.00000001.01000000.00000009.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      http://crl.godaddy.com/gds5-16.crl0Sconverter.exe, 00000008.00000002.2634241798.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, converter.exe, 00000008.00000003.2632180050.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, converter.exe, 00000008.00000003.2632373481.0000000000CC3000.00000004.00000020.00020000.00000000.sdmp, Setup.exe.8.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232chromecache_711.13.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232chromecache_711.13.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://www.cutepdf-editor.com/support/writerhelp.asp~Setup.exe, 00000006.00000002.2561385060.0000000000748000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2560163884.0000000000748000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          http://certs.godaddy.com/repository/1301gplgs[1].exe.6.drfalse
                                                                                                                                            unknown
                                                                                                                                            http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineCuteWriter.exefalse
                                                                                                                                              unknown
                                                                                                                                              https://certs.godaddy.com/repository/0gplgs[1].exe.6.drfalse
                                                                                                                                                unknown
                                                                                                                                                http://certificates.godaddy.com/repository/gd_intermediate.crt0converter.exe, 00000008.00000002.2634241798.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, converter.exe, 00000008.00000003.2632180050.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, converter.exe, 00000008.00000003.2632373481.0000000000CC3000.00000004.00000020.00020000.00000000.sdmp, Setup.exe.8.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://cct.google/taggy/agent.jschromecache_713.13.dr, chromecache_683.13.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://www.CutePDF.comInstallLocationDisplayIconPublisherAcroCuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, Setup.exe, 00000006.00000000.2330921616.000000000040A000.00000008.00000001.01000000.00000009.sdmp, Setup.exe, 00000006.00000002.2560535363.000000000040A000.00000004.00000001.01000000.00000009.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://www.winzip.comThisconverter.exe, 00000008.00000003.2632485790.0000000000CC6000.00000004.00000020.00020000.00000000.sdmp, converter.exe, 00000008.00000003.2632180050.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, converter.exe, 00000008.00000003.2632373481.0000000000CC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://crl.godaddy.com/gdroot-g2.crl0Fgplgs[1].exe.6.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://www.cutepdf-editor.com/support/writerhelp.aspnsckSetup.exe, 00000006.00000003.2560163884.0000000000708000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000002.2561385060.0000000000708000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://www.cutepdf.com/Products/CutePDF/Pro.asphttps://www.cutepdf-editor.com/support/writerhelp.asCuteWriter.tmp, 00000002.00000003.2570253075.0000000005F59000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://download.acrosoftware.com/download/converter.asp?V=P1CuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, Setup.exe, 00000006.00000000.2330921616.000000000040A000.00000008.00000001.01000000.00000009.sdmp, Setup.exe, 00000006.00000002.2560535363.000000000040A000.00000004.00000001.01000000.00000009.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              http://googleads.g.doubleclick.netchromecache_755.13.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://www.cutepdf-editor.comShortcutCuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, Setup.exe, 00000006.00000000.2330921616.000000000040A000.00000008.00000001.01000000.00000009.sdmp, Setup.exe, 00000006.00000002.2560535363.000000000040A000.00000004.00000001.01000000.00000009.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  http://www.xfa.org/schema/xfa-data/1.0/dataNodedataGroupdataValueexclGroupsubform#subformfieldoccuriCuteWriter.tmp, 00000002.00000003.2570253075.0000000005F59000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.CutePDF.comCuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, CuteWriter.exe, README.HTM.6.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.cutepdf-editor.com/support/writer.aspORCuteWriter.tmp, 00000002.00000002.2577514992.00000000032B0000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                                                        unknown
                                                                                                                                                                        http://crl.godaddy.com/gdig2s5-1.crl0Sgplgs[1].exe.6.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          http://download.cutepdf.com/download/converter2.aspCuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, Setup.exe, 00000006.00000002.2561385060.0000000000748000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000000.2330921616.000000000040A000.00000008.00000001.01000000.00000009.sdmp, Setup.exe, 00000006.00000003.2560163884.0000000000708000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2560163884.0000000000748000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000002.2561385060.00000000006EE000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000002.2560535363.000000000040A000.00000004.00000001.01000000.00000009.sdmp, Setup.exe, 00000006.00000002.2561385060.0000000000708000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.CutePDF.com/SupportCuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, README.HTM.6.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              http://download.cutepdf.com/Setup.exe, 00000006.00000003.2560163884.0000000000708000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000002.2561385060.0000000000708000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.cutepdf-editor.com/support/writer.aspWuCuteWriter.tmp, 00000002.00000002.2577514992.00000000032B0000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.cutepdf-editor.com/caSetup.exe, 00000006.00000002.2561385060.0000000000748000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2560163884.0000000000748000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://certificates.godaddy.com/repository/0converter.exe, 00000008.00000002.2634241798.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, converter.exe, 00000008.00000003.2632180050.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, converter.exe, 00000008.00000003.2632373481.0000000000CC3000.00000004.00000020.00020000.00000000.sdmp, Setup.exe.8.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupUCuteWriter.exefalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://certificates.godaddy.com/repository100.converter.exe, 00000008.00000002.2634241798.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, converter.exe, 00000008.00000003.2632180050.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, converter.exe, 00000008.00000003.2632373481.0000000000CC3000.00000004.00000020.00020000.00000000.sdmp, Setup.exe.8.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.cutepdf-editor.com/support/writerhelp.aspDSetup.exe, 00000006.00000002.2561385060.0000000000748000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2560163884.0000000000748000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.cutepdf-editor.com/editor.aspCuteWriter.tmp, 00000002.00000003.2570253075.0000000005F59000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              http://crl3.digiSetup.exe, 00000006.00000003.2332181922.0000000000724000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://certificates.godaddy.com/repository/gdroot.crl0Kconverter.exe, 00000008.00000003.2632180050.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe.8.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://www.artifex.comstocht.ps.8.dr, viewpcx.ps.14.dr, image-qa.ps.8.dr, impath.ps.8.dr, ps2ai.ps.14.dr, stocht.ps.14.dr, FCOfontmap-PCLPS3.8.dr, stcolor.ps.8.dr, gs_ksb_e.ps.8.dr, jispaper.ps.8.dr, addxchar.ps.8.dr, gs_ce_e.ps.8.dr, prfont.ps.14.dr, zeroline.ps.14.dr, gs_ksb_e.ps.14.dr, Fontmap.VMS.14.dr, gs_ce_e.ps.14.dr, align.ps.8.dr, viewrgb.ps.8.dr, Fontmap.Sol.14.dr, font2pcl.ps.8.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://ep1.adtrafficquality.google/bg/chromecache_711.13.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.cutepdf-editor.com/support/writerhelp.aspbSetup.exe, 00000006.00000002.2561385060.0000000000748000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2560163884.0000000000748000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        http://www.urwpp.deFontmap.VMS.14.dr, Fontmap.Sol.14.dr, Fontmap.Sol.8.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.cutepdf-editor.com/support/writerhelp.aspkSetup.exe, 00000006.00000002.2561385060.0000000000748000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000003.2560163884.0000000000748000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://www.xfa.org/schema/xfa-data/1.0/CuteWriter.tmp, 00000002.00000003.2570253075.0000000005F59000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://ep2.adtrafficquality.google/sodar/chromecache_711.13.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://www.cutepdf.comCuteWriter.tmp, 00000002.00000003.2570253075.00000000063DF000.00000004.00001000.00020000.00000000.sdmp, README.HTM.6.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://download.cutepdf.com/download/converter2.aspSSetup.exe, 00000006.00000003.2560163884.0000000000708000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000006.00000002.2561385060.0000000000708000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                    172.217.16.134
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    142.250.185.228
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    142.250.185.129
                                                                                                                                                                                                                    ep2.adtrafficquality.googleUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    216.58.212.142
                                                                                                                                                                                                                    syndicatedsearch.googUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    142.250.186.174
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    142.250.181.230
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    142.250.185.166
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    142.250.181.238
                                                                                                                                                                                                                    www3.l.google.comUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    142.250.185.164
                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    142.250.185.161
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    142.250.74.198
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    142.250.184.230
                                                                                                                                                                                                                    ad.doubleclick.netUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    142.250.186.38
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    142.250.186.162
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    64.34.201.145
                                                                                                                                                                                                                    download.cutepdf.comCanada
                                                                                                                                                                                                                    13768COGECO-PEER1CAtrue
                                                                                                                                                                                                                    64.34.201.144
                                                                                                                                                                                                                    cutepdf-editor.comCanada
                                                                                                                                                                                                                    13768COGECO-PEER1CAfalse
                                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                                    142.250.185.230
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    142.250.181.228
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    142.250.186.166
                                                                                                                                                                                                                    s0.2mdn.netUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    142.250.186.100
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    172.217.16.198
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                    192.168.2.6
                                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                    Analysis ID:1541126
                                                                                                                                                                                                                    Start date and time:2024-10-24 13:29:03 +02:00
                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                    Overall analysis duration:0h 6m 59s
                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                    Number of analysed new started processes analysed:17
                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                    Sample name:CuteWriter.exe
                                                                                                                                                                                                                    Detection:SUS
                                                                                                                                                                                                                    Classification:sus26.winEXE@32/760@55/23
                                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 192.229.221.95, 93.184.221.240, 142.250.184.195, 216.58.206.46, 66.102.1.84, 142.250.186.136, 172.217.16.194, 34.104.35.123, 216.58.206.34, 216.239.36.178, 216.239.32.178, 216.239.34.178, 216.239.38.178, 142.250.184.200, 142.250.185.98, 142.250.185.193, 142.250.186.161, 172.217.18.2, 172.217.18.3
                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, partner.googleadservices.com, www-alv.google-analytics.com, ctldl.windowsupdate.com, clientservices.googleapis.com, pagead2.googlesyndication.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, www.googletagmanager.com, tpc.googlesyndication.com, update.googleapis.com, clients.l.google.com, www.google-analytics.com
                                                                                                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                    • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                    • VT rate limit hit for: CuteWriter.exe
                                                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                                                    07:30:38API Interceptor2x Sleep call for process: splwow64.exe modified
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                    239.255.255.250https://email.email.pandadoc.net/c/eJxUkE9r4zwQxj-NdUuQR5ItHXQobfwG3rLQsmHbXspIGjeqE8m1FYfm0y-B7f65DcP8ht_zBOsa4XrNQvanI6XyGoPN-f7_7ilGN8iYdk8Pn-dxt_vOyNYtmMZwDpztLRpXK45GaGy9C943vK2NJgTDG-WQRQscZM1B1AJaztfS904pGYLuOTQtVZLTEeNhPWIKGLJfJyoszq9lQk_oDmTLdCJ2sPtSxrkSNxV0FXQ4jn8Qn48VdF_6FXQLVKIreaBUiTvSzgiJNQeJqLDhSoJpBAanJYFWrZO1kb6uRMdSLrGPHkvM6VqDaxuBBtpVCyBWEkW9wkbTCsko1-galQ4sT2-Y4uU39N85y5jEfDMn83C50P6beDlv2WTDe040V5K702Ggj9NhvKqziZY4_2J_iM3H6W67XV7Uop9j2dyq0D-yYr_S_TWuCk5v9M9mvl4sFtg5T8M8oqfrU_W4od1nvwdHIdy798HfDs_6ZwAAAP__1K2kLgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      PO 635614 635613_CQDM.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                        https://railrent-railrent.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          http://74.248.121.8/d/msdownload/update/software/defu/2024/10/updateplatform.amd64fre_d3f6f8300855e56b8ed00da6dac55a3c4cbf8c20.exe?cacheHostOrigin=au.download.windowsupdate.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            https://landsmith.ae/continue.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                              https://is.gd/6NgVrQGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                https://www.yola.com/es/zendesk-sso?return_to=http://york.iwill.app.br/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  https://www.yola.com/es/zendesk-sso?return_to=http://york.iwill.app.br/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    SecuriteInfo.com.W32.MSIL_Kryptik.KMZ.gen.Eldorado.27390.3879.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                      https://tarah.com.sa/reeeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        64.34.201.145CuteWriter.exeGet hashmaliciousMars Stealer, VidarBrowse
                                                                                                                                                                                                                                        • download.cutepdf.com/download/gplgs.exe
                                                                                                                                                                                                                                        64.34.201.144CuteWriter.exeGet hashmaliciousMars Stealer, VidarBrowse
                                                                                                                                                                                                                                          CuteWriter.exeGet hashmaliciousMars Stealer, VidarBrowse
                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                            googleads.g.doubleclick.nethttps://email.email.pandadoc.net/c/eJxUkE9r4zwQxj-NdUuQR5ItHXQobfwG3rLQsmHbXspIGjeqE8m1FYfm0y-B7f65DcP8ht_zBOsa4XrNQvanI6XyGoPN-f7_7ilGN8iYdk8Pn-dxt_vOyNYtmMZwDpztLRpXK45GaGy9C943vK2NJgTDG-WQRQscZM1B1AJaztfS904pGYLuOTQtVZLTEeNhPWIKGLJfJyoszq9lQk_oDmTLdCJ2sPtSxrkSNxV0FXQ4jn8Qn48VdF_6FXQLVKIreaBUiTvSzgiJNQeJqLDhSoJpBAanJYFWrZO1kb6uRMdSLrGPHkvM6VqDaxuBBtpVCyBWEkW9wkbTCsko1-galQ4sT2-Y4uU39N85y5jEfDMn83C50P6beDlv2WTDe040V5K702Ggj9NhvKqziZY4_2J_iM3H6W67XV7Uop9j2dyq0D-yYr_S_TWuCk5v9M9mvl4sFtg5T8M8oqfrU_W4od1nvwdHIdy798HfDs_6ZwAAAP__1K2kLgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 142.250.184.226
                                                                                                                                                                                                                                            https://www.yola.com/es/zendesk-sso?return_to=http://york.iwill.app.br/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 172.217.23.98
                                                                                                                                                                                                                                            https://www.yola.com/es/zendesk-sso?return_to=http://york.iwill.app.br/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 142.250.186.130
                                                                                                                                                                                                                                            https://www.ccleaner.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 172.217.16.194
                                                                                                                                                                                                                                            http://360mozambique.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 172.217.16.194
                                                                                                                                                                                                                                            https://freshremovedigital.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 142.250.185.226
                                                                                                                                                                                                                                            https://app.pandadoc.com/document/v2?token=69b8ae0059c2551a9a27ed1b65653c1a0b5ee1ffGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 142.250.184.194
                                                                                                                                                                                                                                            https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp/b%C2%ADr%C2%ADi%C2%ADa%C2%ADn%C2%ADs%C2%ADd%C2%ADr%C2%ADe%C2%ADn%C2%ADn%C2%ADa%C2%ADn%C2%ADm%C2%ADo%C2%AD.%C2%ADc%C2%ADo%C2%ADm%C2%AD.%C2%ADp%C2%ADl/ZsS8z/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                            • 142.250.184.226
                                                                                                                                                                                                                                            https://email.email.pandadoc.net/c/eJxUkE9r4zwQxj-NdUuQR5ItHXQobfwG3rLQsmHbXspIGjeqE8m1FYfm0y-B7f65DcP8ht_zBOsa4XrNQvanI6XyGoPN-f7_7ilGN8iYdk8Pn-dxt_vOyNYtmMZwDpztLRpXK45GaGy9C943vK2NJgTDG-WQRQscZM1B1AJaztfS904pGYLuOTQtVZLTEeNhPWIKGLJfJyoszq9lQk_oDmTLdCJ2sPtSxrkSNxV0FXQ4jn8Qn48VdF_6FXQLVKIreaBUiTvSzgiJNQeJqLDhSoJpBAanJYFWrZO1kb6uRMdSLrGPHkvM6VqDaxuBBtpVCyBWEkW9wkbTCsko1-galQ4sT2-Y4uU39N85y5jEfDMn83C50P6beDlv2WTDe040V5K702Ggj9NhvKqziZY4_2J_iM3H6W67XV7Uop9j2dyq0D-yYr_S_TWuCk5v9M9mvl4sFtg5T8M8oqfrU_W4od1nvwdHIdy798HfDs_6ZwAAAP__1K2kLgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 142.250.186.66
                                                                                                                                                                                                                                            https://app.pandadoc.com/document/v2?token=69b8ae0059c2551a9a27ed1b65653c1a0b5ee1ffGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 142.250.185.98
                                                                                                                                                                                                                                            download.cutepdf.comCuteWriter.exeGet hashmaliciousMars Stealer, VidarBrowse
                                                                                                                                                                                                                                            • 64.34.201.145
                                                                                                                                                                                                                                            CuteWriter.exeGet hashmaliciousMars Stealer, VidarBrowse
                                                                                                                                                                                                                                            • 64.34.201.145
                                                                                                                                                                                                                                            ep1.adtrafficquality.googlehttps://freeprintablepuzzles.co.uk/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 142.250.185.130
                                                                                                                                                                                                                                            https://forsa.zyotina.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 172.217.18.2
                                                                                                                                                                                                                                            http://onlinecheapflights.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 216.58.206.66
                                                                                                                                                                                                                                            (No subject) (87).emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                            • 142.250.185.98
                                                                                                                                                                                                                                            https://ar.recruit.net/verify_email.html?id=1716999753622&utm_medium=email&utm_source=confirm_alert&utm_campaign=confirm_alertGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                            • 142.250.185.194
                                                                                                                                                                                                                                            RANGLANDLAW.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 142.250.186.162
                                                                                                                                                                                                                                            RANGLANDLAW.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 142.251.37.2
                                                                                                                                                                                                                                            https://www.zdescargas.org/adobe-acrobat-pro-dc-2022-full-v15-12-2023/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                            • 142.250.186.98
                                                                                                                                                                                                                                            http://www-coindesk.com/consent-formGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 142.250.181.226
                                                                                                                                                                                                                                            https://swishmax.en.download.it/Get hashmaliciousPureLog StealerBrowse
                                                                                                                                                                                                                                            • 172.217.16.194
                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                            COGECO-PEER1CASecuriteInfo.com.W32.MSIL_Kryptik.KMZ.gen.Eldorado.27390.3879.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                            • 154.127.53.209
                                                                                                                                                                                                                                            botnet.spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                            • 64.65.69.14
                                                                                                                                                                                                                                            la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 66.40.108.189
                                                                                                                                                                                                                                            3cb770h94r.elfGet hashmaliciousOkiruBrowse
                                                                                                                                                                                                                                            • 64.77.76.216
                                                                                                                                                                                                                                            zORARwrfME.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 72.51.15.69
                                                                                                                                                                                                                                            arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 64.224.115.187
                                                                                                                                                                                                                                            armv4l.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                            • 72.51.15.63
                                                                                                                                                                                                                                            siU9XhyR5f.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                            • 209.35.143.245
                                                                                                                                                                                                                                            https://www.newtonsoft.com/jsonGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 76.74.234.208
                                                                                                                                                                                                                                            na.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                            • 64.34.150.55
                                                                                                                                                                                                                                            COGECO-PEER1CASecuriteInfo.com.W32.MSIL_Kryptik.KMZ.gen.Eldorado.27390.3879.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                            • 154.127.53.209
                                                                                                                                                                                                                                            botnet.spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                            • 64.65.69.14
                                                                                                                                                                                                                                            la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 66.40.108.189
                                                                                                                                                                                                                                            3cb770h94r.elfGet hashmaliciousOkiruBrowse
                                                                                                                                                                                                                                            • 64.77.76.216
                                                                                                                                                                                                                                            zORARwrfME.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 72.51.15.69
                                                                                                                                                                                                                                            arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 64.224.115.187
                                                                                                                                                                                                                                            armv4l.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                            • 72.51.15.63
                                                                                                                                                                                                                                            siU9XhyR5f.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                            • 209.35.143.245
                                                                                                                                                                                                                                            https://www.newtonsoft.com/jsonGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 76.74.234.208
                                                                                                                                                                                                                                            na.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                            • 64.34.150.55
                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                            1138de370e523e824bbca92d049a3777https://landsmith.ae/continue.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                            • 173.222.162.64
                                                                                                                                                                                                                                            https://is.gd/6NgVrQGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                            • 173.222.162.64
                                                                                                                                                                                                                                            Fa1QSXjTZD.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 173.222.162.64
                                                                                                                                                                                                                                            https://linkednnn.weebly.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 173.222.162.64
                                                                                                                                                                                                                                            Douglas County Government.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 173.222.162.64
                                                                                                                                                                                                                                            https://email.email.pandadoc.net/c/eJxUkE9r4zwQxj-NdUuQR5ItHXQobfwG3rLQsmHbXspIGjeqE8m1FYfm0y-B7f65DcP8ht_zBOsa4XrNQvanI6XyGoPN-f7_7ilGN8iYdk8Pn-dxt_vOyNYtmMZwDpztLRpXK45GaGy9C943vK2NJgTDG-WQRQscZM1B1AJaztfS904pGYLuOTQtVZLTEeNhPWIKGLJfJyoszq9lQk_oDmTLdCJ2sPtSxrkSNxV0FXQ4jn8Qn48VdF_6FXQLVKIreaBUiTvSzgiJNQeJqLDhSoJpBAanJYFWrZO1kb6uRMdSLrGPHkvM6VqDaxuBBtpVCyBWEkW9wkbTCsko1-galQ4sT2-Y4uU39N85y5jEfDMn83C50P6beDlv2WTDe040V5K702Ggj9NhvKqziZY4_2J_iM3H6W67XV7Uop9j2dyq0D-yYr_S_TWuCk5v9M9mvl4sFtg5T8M8oqfrU_W4od1nvwdHIdy798HfDs_6ZwAAAP__1K2kLgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 173.222.162.64
                                                                                                                                                                                                                                            juwXcVX5AK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 173.222.162.64
                                                                                                                                                                                                                                            qBtDOzhQnS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 173.222.162.64
                                                                                                                                                                                                                                            https://email.email.pandadoc.net/c/eJxUkMtu2zoQhp9G3NkQhxQlLbRIjo8QpKjRS5qi3QTD4TCmZYuyRNm1nr4w0PSyGwzmG3z_7xprlPWVcJHmI_fpJbjmguOnLn78cm0vTw-4fw8_dttdENzIEmoji9oYsWsAtST2VKmiVOSoJqdyVNYa9pUnKUIDOWiZA0hTgDZrUNoXnphIopaly3TORwyH9YC9Qxdp3XMSYXpJIxKjPXCTxpnFodmlNEyZusugzaDFYfiDUDxm0L7pZ9CeIVNtih33mdpIlF4hGzaGIM8ta2mV83UNlbFYlJCbQhsoM9WKPqbgA2EKsb_VACXX1jKtlM9hpQHcqiKvVsZXuvB16WTBIo6v2IflN7T_8Ly_7-p6G_bz4wbM8n1Sp6MYG7ePPU-Zzu186Pg0H4abuhj5HKZfrF4mPLvT5vndMpR0h183E0MpUvOW7q9xlXB85X820-3i3IC4xLGbBiS-Pf3v-o2eUuge_l-21bG_2vt-fvz8MwAA__9XraZ6Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 173.222.162.64
                                                                                                                                                                                                                                            otq9AG1EIk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 173.222.162.64
                                                                                                                                                                                                                                            28a2c9bd18a11de089ef85a160da29e4https://email.email.pandadoc.net/c/eJxUkE9r4zwQxj-NdUuQR5ItHXQobfwG3rLQsmHbXspIGjeqE8m1FYfm0y-B7f65DcP8ht_zBOsa4XrNQvanI6XyGoPN-f7_7ilGN8iYdk8Pn-dxt_vOyNYtmMZwDpztLRpXK45GaGy9C943vK2NJgTDG-WQRQscZM1B1AJaztfS904pGYLuOTQtVZLTEeNhPWIKGLJfJyoszq9lQk_oDmTLdCJ2sPtSxrkSNxV0FXQ4jn8Qn48VdF_6FXQLVKIreaBUiTvSzgiJNQeJqLDhSoJpBAanJYFWrZO1kb6uRMdSLrGPHkvM6VqDaxuBBtpVCyBWEkW9wkbTCsko1-galQ4sT2-Y4uU39N85y5jEfDMn83C50P6beDlv2WTDe040V5K702Ggj9NhvKqziZY4_2J_iM3H6W67XV7Uop9j2dyq0D-yYr_S_TWuCk5v9M9mvl4sFtg5T8M8oqfrU_W4od1nvwdHIdy798HfDs_6ZwAAAP__1K2kLgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 4.175.87.197
                                                                                                                                                                                                                                            • 20.109.210.53
                                                                                                                                                                                                                                            • 184.28.90.27
                                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                                            PO 635614 635613_CQDM.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                            • 4.175.87.197
                                                                                                                                                                                                                                            • 20.109.210.53
                                                                                                                                                                                                                                            • 184.28.90.27
                                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                                            http://74.248.121.8/d/msdownload/update/software/defu/2024/10/updateplatform.amd64fre_d3f6f8300855e56b8ed00da6dac55a3c4cbf8c20.exe?cacheHostOrigin=au.download.windowsupdate.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 4.175.87.197
                                                                                                                                                                                                                                            • 20.109.210.53
                                                                                                                                                                                                                                            • 184.28.90.27
                                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                                            https://landsmith.ae/continue.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                            • 4.175.87.197
                                                                                                                                                                                                                                            • 20.109.210.53
                                                                                                                                                                                                                                            • 184.28.90.27
                                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                                            https://is.gd/6NgVrQGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                            • 4.175.87.197
                                                                                                                                                                                                                                            • 20.109.210.53
                                                                                                                                                                                                                                            • 184.28.90.27
                                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                                            1863415243647.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                            • 4.175.87.197
                                                                                                                                                                                                                                            • 20.109.210.53
                                                                                                                                                                                                                                            • 184.28.90.27
                                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                                            https://www.yola.com/es/zendesk-sso?return_to=http://york.iwill.app.br/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 4.175.87.197
                                                                                                                                                                                                                                            • 20.109.210.53
                                                                                                                                                                                                                                            • 184.28.90.27
                                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                                            https://www.yola.com/es/zendesk-sso?return_to=http://york.iwill.app.br/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 4.175.87.197
                                                                                                                                                                                                                                            • 20.109.210.53
                                                                                                                                                                                                                                            • 184.28.90.27
                                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                                            SecuriteInfo.com.W32.MSIL_Kryptik.KMZ.gen.Eldorado.27390.3879.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                            • 4.175.87.197
                                                                                                                                                                                                                                            • 20.109.210.53
                                                                                                                                                                                                                                            • 184.28.90.27
                                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                                            https://tarah.com.sa/reeeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 4.175.87.197
                                                                                                                                                                                                                                            • 20.109.210.53
                                                                                                                                                                                                                                            • 184.28.90.27
                                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                                            3b5074b1b5d032e5620f69f9f700ff0ehttps://www.yola.com/es/zendesk-sso?return_to=http://york.iwill.app.br/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 40.113.110.67
                                                                                                                                                                                                                                            • 40.115.3.253
                                                                                                                                                                                                                                            Produccion.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                                            • 40.113.110.67
                                                                                                                                                                                                                                            • 40.115.3.253
                                                                                                                                                                                                                                            xVmySfWfcW.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 40.113.110.67
                                                                                                                                                                                                                                            • 40.115.3.253
                                                                                                                                                                                                                                            226999705-124613-sanlccjavap0004-67.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                                            • 40.113.110.67
                                                                                                                                                                                                                                            • 40.115.3.253
                                                                                                                                                                                                                                            LDlanZur0i.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 40.113.110.67
                                                                                                                                                                                                                                            • 40.115.3.253
                                                                                                                                                                                                                                            Fa1QSXjTZD.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 40.113.110.67
                                                                                                                                                                                                                                            • 40.115.3.253
                                                                                                                                                                                                                                            xxImTScxAq.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 40.113.110.67
                                                                                                                                                                                                                                            • 40.115.3.253
                                                                                                                                                                                                                                            4aOgNkVU5z.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 40.113.110.67
                                                                                                                                                                                                                                            • 40.115.3.253
                                                                                                                                                                                                                                            xVmySfWfcW.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 40.113.110.67
                                                                                                                                                                                                                                            • 40.115.3.253
                                                                                                                                                                                                                                            dGuXzI4UlT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 40.113.110.67
                                                                                                                                                                                                                                            • 40.115.3.253
                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                            C:\Program Files (x86)\CutePDF Writer\CPWriter2.exeCuteWriter.exeGet hashmaliciousMars Stealer, VidarBrowse
                                                                                                                                                                                                                                              CuteWriter.exeGet hashmaliciousMars Stealer, VidarBrowse
                                                                                                                                                                                                                                                C:\Program Files (x86)\CutePDF Writer\CPWSave.exeCuteWriter.exeGet hashmaliciousMars Stealer, VidarBrowse
                                                                                                                                                                                                                                                  CuteWriter.exeGet hashmaliciousMars Stealer, VidarBrowse
                                                                                                                                                                                                                                                    C:\Program Files (x86)\CutePDF Writer\CutePDFWriter.exeCuteWriter.exeGet hashmaliciousMars Stealer, VidarBrowse
                                                                                                                                                                                                                                                      CuteWriter.exeGet hashmaliciousMars Stealer, VidarBrowse
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exe
                                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):47952
                                                                                                                                                                                                                                                        Entropy (8bit):6.092206964821143
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:VLH4eXvYyHdRtM/Mc1mjGtzg5OfIKVjCsyfAPPYA042+CVMEpYiaXx2+4:VT4eQYdbgmSxfDWfbA042+Cf7aXx2L
                                                                                                                                                                                                                                                        MD5:E51710187732025BA13E1AB2B093CF50
                                                                                                                                                                                                                                                        SHA1:A4EA6D9ACEFAEA9D33A99058AEA0FEF5F7DA8E53
                                                                                                                                                                                                                                                        SHA-256:4694DC1D06A72BBA2DB202B86A18A74F9293520A9125229202671B09B3DB9497
                                                                                                                                                                                                                                                        SHA-512:050C9470A6FAA47E70B30672FECAFF361DCCD62A17973CE4B94852359AB9622686A3A8879A96F94DAD02594942FF79B2835EA08C79EB96894587F961249C722C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                                        • Filename: CuteWriter.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: CuteWriter.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......w-=.3LSH3LSH3LSHe4=H0LSHe4(H1LSHE.(H"LSH3LRH.LSHE.>H8LSHE..H1LSHE.=H7LSHE./H2LSHE.+H2LSHRich3LSH................PE..d....8.^..........#......P...@.......[........@..............................................................................................y..........................P-...........................................................`...............................text...LO.......P.................. ..`.rdata...&...`...(...T..............@..@.data...@............|..............@....pdata...............~..............@..@.rsrc...............................@..@........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exe
                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):642
                                                                                                                                                                                                                                                        Entropy (8bit):4.905333753716299
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:TMHdt4LO5lgVUH6VxycSNTQxpaN/2U5NcVl+xA5N+G:2dt4qlguHox6NTQx8NFgVFJ
                                                                                                                                                                                                                                                        MD5:D8385D9758B759942365B1ACC0E414FE
                                                                                                                                                                                                                                                        SHA1:09EA59189959295B260B6165CAE34FED4EB33EEE
                                                                                                                                                                                                                                                        SHA-256:278BCF994BFBD8C625E1FCC67610280200908BA984DC6C99DF5EBAF379754491
                                                                                                                                                                                                                                                        SHA-512:5162CEBC3B4CEFF55818AF845E7174023F4ADB7FFD0B298D142590BA566BD09A25B80C4CF5E8368BEE75D26D8E58F3E4AF5527EBD935A17D5A63EDAB701ACCBB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> .. <assemblyIdentity version="3.0.0.1".. processorArchitecture="X86".. name="CPWSave".. type="win32"/> .. <description>CutePDF Writer Application</description> .. Identify the application security requirements. -->.. <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">.. <security>.. <requestedPrivileges>.. <requestedExecutionLevel.. level="asInvoker".. uiAccess="false"/>.. </requestedPrivileges>.. </security>.. </trustInfo>..</assembly>..
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):138576
                                                                                                                                                                                                                                                        Entropy (8bit):5.956624180380583
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:Otv63+wI5p9GT/ZRQ/PUe2yNH8YtE/VRWeHl:Od6OwrPyN0tll
                                                                                                                                                                                                                                                        MD5:CB9A520B70BF242E8B41AD4F70D2BF46
                                                                                                                                                                                                                                                        SHA1:5A3C0BD8C1133F45FA55E269284169549F1503E0
                                                                                                                                                                                                                                                        SHA-256:AE7C73975E6C4DA06DC378D595CC0E71C482705242845FAB0FE3AF34E0DD875E
                                                                                                                                                                                                                                                        SHA-512:3FFE489720AC481BA1E23DB013A45060495CABB3C43EF45F2F02C71CD59E75B457D81856445E96AD9E1F93B69AC0DE72DF13ADD9F8001D43112D9DDE2252052C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                                        • Filename: CuteWriter.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: CuteWriter.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......./%.tkD.'kD.'kD.'.[.'cD.'.[.'jD.'kD.'hD.'.K.'zD.'kD.'.E.'.X.'qD.']b.'.D.']b.'_D.'.B.'jD.'RichkD.'................PE..L.....].................@...........(.......P....@..........................0....................................................... ..................P-...........................................................P..X............................text....>.......@.................. ..`.rdata...K...P...P...P..............@..@.data....u.......@..................@....rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exe
                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 2 icons, 32x32, 16x16
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3638
                                                                                                                                                                                                                                                        Entropy (8bit):4.974114265981653
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:SUkazh/157PIdTBiciL1MhF9AT1QHm9xTG9Az8dGvE7o1LBCfdM9bbrolHHAl3:Su9/c8coMhwNE7oRBIdMbbYH43
                                                                                                                                                                                                                                                        MD5:A68EF3A5FC089796C7275B46A3D5AA68
                                                                                                                                                                                                                                                        SHA1:024380444D5C22BA6257AB46BF382998348F8208
                                                                                                                                                                                                                                                        SHA-256:B24E29CDC992531DB2213E85F200E2E659EB78B0C91BFF9C657269DF7992B907
                                                                                                                                                                                                                                                        SHA-512:8A5578D4EE7DD994040A28635F43E578DD36633E26EEB6AE7398CB2D9ACC6458107005B7103F8F1299443DBB68DFA1623C85E1FEF587CAF0B173C74656C8E864
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:...... ..........&...........h.......(... ...@...............................1)..H........t.........................................................................................k...........................k..s.....R..{s..1..............................1..9..........B...R...c......!...1..............................................J...B...................9........Z..1{..t....c...........B...t..H...9c.......J..1Z.......B..!R..Jk...1...){..1...B..)R..9Z..Bc.......)..1R..9Z..c{.......H...9..!B..Zk..BZ..Jc..JZ.......!...)..cs......Zk.......)..Rc..k{....k...s...k..!..!1....s...{.JZ..Rc..Zc..!1..9B..BJ..Zc..JR..RZ..s{..!){.9B..Zc..ck..ck..!)..!)..)1..JR..RZ............{...s...s...{...s.!!..!!{.))..))..11..99..11..JJ..RR..ZZ..ss......))1.............................ccc.999.111...............................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4983632
                                                                                                                                                                                                                                                        Entropy (8bit):6.9706072320987955
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:98304:5IkxAntWpoHijaEuiFBWNlNBKXBx2Qqt1BxsuHpeQFLOAkGkzdnEVomFHKnPcEu:5IkxAntWeHijaENICExsuHprFLOyomF1
                                                                                                                                                                                                                                                        MD5:1EE96EAF029A13A29FE782EB222B55E8
                                                                                                                                                                                                                                                        SHA1:7CA6844FCEB5A8FE9BFB226772BD5AF8F49CD61E
                                                                                                                                                                                                                                                        SHA-256:2A8D3F8A280DAC6EA6C686402F2E7A92C9710D8E2C539B910E6A556127838DFF
                                                                                                                                                                                                                                                        SHA-512:34AF37F571FD4723CA8683DCD26DA355C639DD39B8B219A0D64946918B07E66456AB5CE5A98450463AD5C398297558446671E4BED658D147AF8BEC7F0C9C4DE6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                                        • Filename: CuteWriter.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: CuteWriter.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........o.1G..bG..bG..b.f.c`..b.f.cd..b.f.c...b.f.cF..b+z.cT..b+z.c^..b+z.c7..b.f.c`..bG..b...b...bF..b$,.bF..b`..bN..b.z.c...b.z.cL..b.zVbF..bG.>bF..b.z.cF..bRichG..b........PE..L.....^`..................)..^".....g.%.......)...@..........................PL.......L...@..................................0.|.....1.h.............K.P-...pI.........p...............................@.............).d............................text.....).......)................. ..`.rdata........).......).............@..@.data...,.....0..~....0.............@....rsrc...h.....1......X1.............@..@.reloc.......pI.......I.............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):173
                                                                                                                                                                                                                                                        Entropy (8bit):5.139730271830087
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:rhgzFkCBl3ai2wAtBkQWKajJmvjVEqIJ7FtQ1YE5CA8TVvIMdBNfqCAfWA:1IlIwkBO1mhKJXQyEctTVQMDNxLA
                                                                                                                                                                                                                                                        MD5:FEF862EB25DFDC61A328B941960629EE
                                                                                                                                                                                                                                                        SHA1:8E20F7C17D890545AA28C2BDAB1845C4DCE673A8
                                                                                                                                                                                                                                                        SHA-256:C21B6FC73A4D92EE282C927699B892A8D7207AC1C78475A530C1D1E4264940D6
                                                                                                                                                                                                                                                        SHA-512:52AB438CC25D63B5697E04F6B3840B7CD8FBAD637593DC3686EC0786786AFD70C9D0C2604850E5F5733C7D8A33AC5E687096698B9889EC39075A4CBC0D5713E9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-sDEVICE=pdfwrite..-q..-dPDFSETTINGS=/prepress..-dAutoRotatePages=/All..-dCompatibilityLevel=1.4..-dNOPAUSE..-dBATCH..-dMonoImageFilter=/FlateEncode..-dEncodeMonoImages=true
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exe
                                                                                                                                                                                                                                                        File Type:HTML document, Non-ISO extended-ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5941
                                                                                                                                                                                                                                                        Entropy (8bit):5.543261233847591
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:txnJ0eX6L+DfBgYOSIU04bibAh2LYLwUH/eWqIYYGpAU+7pg2HNEqZAIG5vQcU:tjZjDfBgLcVpse/3t9zfDNETzK
                                                                                                                                                                                                                                                        MD5:1444D84C8D78209F0BBAC83F2290EFB5
                                                                                                                                                                                                                                                        SHA1:D414CA3330A30CA727DF7CA600017917B1E35F38
                                                                                                                                                                                                                                                        SHA-256:61E862557C4032005457B16FC9D8E7F50A40C6686DFE159B156DE2A2F8713A45
                                                                                                                                                                                                                                                        SHA-512:0783931ADFF1975A0CF3B9199B4F0FC4E3FDE4D2CAEE9D0F745BF891A4B0D7CD2B2296119FAF7BDE15893E2AAEDF4805DA3B02EC75F7C50F1D0E55D2058C3776
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">..<HTML><HEAD><TITLE>CutePDF Writer Readme</TITLE>..<META http-equiv=Content-Type content="text/html; charset=windows-1252">..<style type="Text/css" title="global">..BODY {...FONT-SIZE: 75%; BACKGROUND: #fffff4; LINE-HEIGHT: 125%; FONT-FAMILY: Verdana, Arial, Helvetica..}..A:link {...COLOR: #0000ff..}..A:active {...COLOR: #ff33cc..}..A:visited {...COLOR: #800080..}..H1 {...FONT-SIZE: 145%; MARGIN-BOTTOM: 0.5em..}..H2 {...MARGIN-TOP: 1.5em; FONT-SIZE: 125%; MARGIN-BOTTOM: 0.5em..}..H3 {...MARGIN-TOP: 1.2em; FONT-SIZE: 110%; MARGIN-BOTTOM: 0.5em..}..P {...MARGIN-TOP: 0pt; MARGIN-BOTTOM: 0pt..}..LI P {...MARGIN-TOP: 0.6em; MARGIN-BOTTOM: 0em..}..BIG {...FONT-WEIGHT: bold; FONT-SIZE: 105%..}..OL {...MARGIN-TOP: 0.5em; MARGIN-BOTTOM: 0em..}..UL {...MARGIN-TOP: 0.6em; MARGIN-BOTTOM: 0em; MARGIN-LEFT: 2.75em..}..OL UL {...MARGIN-TOP: 2em; LIST-STYLE-TYPE: disc..}..LI {...PADDING-BOTTOM: 0.7em; MARGIN-LEFT: -1.25em..}..DL UL {...MAR
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exe
                                                                                                                                                                                                                                                        File Type:PGP Secret Sub-key -
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):325
                                                                                                                                                                                                                                                        Entropy (8bit):7.20106642973316
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:V0a6rD5cWmZcuiYCCTagcQvZwKGD9C1qfAvTVqQlEgM7n3aejXkGc:VG9cWCNiSTjcgCDo1qfALVVczjXPc
                                                                                                                                                                                                                                                        MD5:67035D9C58C47711636B51DD93446FDB
                                                                                                                                                                                                                                                        SHA1:47A6CD944187EE8DB6DAC222C38C7D175FB032B6
                                                                                                                                                                                                                                                        SHA-256:1E34D78C2BF339A20867107244BDC5EBC36DFF14A36BB4ABAC133F89A41AC602
                                                                                                                                                                                                                                                        SHA-512:B200DEF063446D2093D82AB67904307D4B1AF08E21E706EB2B64B4A2ECFDD90D7D7F05FDDC11BC66986ACFC7D4144530469B0C15D5C1A8B737AA2054DF943751
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........[....w..N&J...%.5P.IU..|..$..y..d.+.`;.....0N7 *.o...6t../....z.....J.yT...X.r..hl........ ....J.=.. ;..b.......K\{[p.......V..Od,..o..........@r...P*.m.y..Ne?...a.... !..y..$....b.+.,^.....0N7c_....#...].L.....r.#g.H..........}.jy.....p;..V.#aXl. ;.......G..95.>........V..Od,..a...>.....h....A..N&
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):29
                                                                                                                                                                                                                                                        Entropy (8bit):3.8109283062792874
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:B7GAW4Pqov:9Gpy
                                                                                                                                                                                                                                                        MD5:98D4F595778E7FD9C0D0FD54E4BE16A1
                                                                                                                                                                                                                                                        SHA1:60DF3C869EB52F749D298B8ADA532076C2DFCC05
                                                                                                                                                                                                                                                        SHA-256:CC7146A7DDE8BDAF039607DD230627D3B95DCAE75FE8222315B7DA02F1E1C11E
                                                                                                                                                                                                                                                        SHA-512:ECB0227475F9E5042D99E1739B7623BB9247C13A9BD91078E007CFB6DF856DFBF928A480ADB6E481D2925808A04EF41F930B52696BE819637515C5C36B67ED48
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:[Preferences]..Concurrent=0..
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exe
                                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):36176
                                                                                                                                                                                                                                                        Entropy (8bit):6.125794494968039
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:ncP89wE15MIy/oXkCy6A9RY2CMEpYiaXx2wf:ncZ65Zy/MFybY2Y7aXx2wf
                                                                                                                                                                                                                                                        MD5:7B17AE1C9AED3C8C89FF6CDEF68F9FD5
                                                                                                                                                                                                                                                        SHA1:409CFA7BE022E9ECEBFC03B031B1DB4CF795BF3B
                                                                                                                                                                                                                                                        SHA-256:A7246D0AFF1BC7843BD345903A667974DB97E9B9D935679C7BFE587DE074D496
                                                                                                                                                                                                                                                        SHA-512:D082DBD57460DEFF9B8E072479F5789C42F65EA9677BF7CE976C66F52EBF369253A6C941F09CE4ACD7F0073AEAD886E23970DF2CDC49E34A203C9DF397F7888E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........E..$...$...$..\...$..\...$......$...$...$......$......$......$......$......$..Rich.$..........PE..d.....&^..........#......*...T.......4........@.....................................D........................................................P..........8.......t....`..P-...........................................................@..`............................text....(.......*.................. ..`.rdata.......@......................@..@.data...P#...`.......L..............@....pdata..t............N..............@..@.rsrc...8............P..............@..@................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:5:5
                                                                                                                                                                                                                                                        MD5:EB43845F541811F33B8888493929F08C
                                                                                                                                                                                                                                                        SHA1:C15FC8D01B7891A5BF788D0AC2C1E682C562CB09
                                                                                                                                                                                                                                                        SHA-256:B80D00FF2021D295C1D7AC48B7F3B9D2C3B33094FC76E5739DB883E3A2D63C3F
                                                                                                                                                                                                                                                        SHA-512:84DCAC5F6C9B8C84B5B5E96FD91817FC58215AB04E68C5CAB5B96FD2FF379C812863F3D5147AEBA02B9AD12DA8F89D8D1FDAFDC41853EDEF92D92889DB2DF2BA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):708
                                                                                                                                                                                                                                                        Entropy (8bit):4.7434588498172285
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:5QRD+2c4WzWeaFiY40gbWzWeaFi/Q4PSCdFD8Qk3q7MVVNFDMk3qnlzsVVMaQJ9Y:5EvrnekgnekgdGQaUGVN6aGs3bQJ63kc
                                                                                                                                                                                                                                                        MD5:165EEBE8E6B7B1C8B272F4CED0204EBC
                                                                                                                                                                                                                                                        SHA1:39ABFF51DE5DD4FA2754ADB6CBFF2A5077E7C1E6
                                                                                                                                                                                                                                                        SHA-256:2549DE77A127CB2160BBC97661781F392CC490147D1D9B04719BB4D8A7DCE49A
                                                                                                                                                                                                                                                        SHA-512:71F51BA626039377F63B2661C59FC74A1B39FA2AC5FCCA9DD1F572B1F6ACBD8281A13743170A86735711DF3AE063D71AD550158FD6C1EBDD63C232C6264F015A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% This is configuration file for FAPI client.../FontPath () % A default directory for FAPI-handled font files path in FAPIfontmap../CIDFontPath () % A default directory for FAPI-handled CID font files path in FAPIcidfmap../HookDiskFonts [] % FontType values for disk PS fonts to be redirected to FAPI../HookEmbeddedFonts [] % FontType values for embedded PS fonts to be redirected to FAPI...% Values allowed for HookDiskFonts and HookEmbeddedFonts are 1, 2, 9, 11, 42..% "Disk fonts" are fonts being installed to Ghostscript with 'lib/Fontmap' or with GS_FONTPATH,.% and CID font resource files..% "Embedded fonts" are fonts and CID fonts being embedded into a document...
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5654
                                                                                                                                                                                                                                                        Entropy (8bit):4.747691010227629
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/p4FAcuVXn5xvOEiIdbPHnI3A90NSGCDD4y8X1pA1WqfG:vTCBuVXn5Dc3bNSGC34y83V
                                                                                                                                                                                                                                                        MD5:ADD802A0781787F41340727756DBF3A3
                                                                                                                                                                                                                                                        SHA1:E522AE60B230C94BB0EF67E075EF1BC56B9C26A3
                                                                                                                                                                                                                                                        SHA-256:40F09B0F0EDA358971CCDDA55D81EEB4E6156E2AB4740924F7A03A5F390B2EE2
                                                                                                                                                                                                                                                        SHA-512:2BED7A5023E9FF80F02567BD9484EDBB19FC1A5DF169D69AF31AC0DB3B791F8EECDA59CA6C0F8A95E824779414F9EF0D7BB351768F3DDDD18E2E13F155601DCC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%...% May add general FAPIfontmap records here like this :./Wingdings-Regular << /Path FCOfontfile2 /FontType 1 /FAPI /UFST /SubfontId 0 /Encoding /Wingdings /Decoding /FCO_Wingdings>> ;..% Mapping Postscript fonts to pclp2_xj.fco FCO members :.FCOfontfile ReadFCOfontmap:.0 Albertus-Medium.1 Albertus-ExtraBold.2 AntiqueOlive.3 AntiqueOlive-Italic.4 AntiqueOlive-Bold.5 Arial.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4239
                                                                                                                                                                                                                                                        Entropy (8bit):5.02012376716601
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/pdCGFdqHsbwYXS7aSKIG44zdCeqIpbjCuWqfG:vTL4YEaSKIp4zddKV
                                                                                                                                                                                                                                                        MD5:E6F104A351AD64AA6C95CF27E1EC6AF7
                                                                                                                                                                                                                                                        SHA1:C2C11A116747115B5F2530A6B94A7CF02E480DC4
                                                                                                                                                                                                                                                        SHA-256:1DAADF5AA5246EDEC938F329F2C7DF7E7524C7D1D254A6C307D86BCF1AC2C406
                                                                                                                                                                                                                                                        SHA-512:3615BA879F50083C838E2BC0E05D1AB51A69C1B28D5C08887AEB47822FD2341394033D5100005CCA377242B3A1F63EE22490938FA98F50440468760BBEE3EB9D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%...% May add general FAPIfontmap records here like this :./Wingdings-Regular << /Path FCOfontfile2 /FontType 1 /FAPI /UFST /SubfontId 0 /Encoding /Wingdings /Decoding /FCO_Wingdings>> ;..% Mapping Postscript fonts to ps3___xh.fco FCO members :.FCOfontfile ReadFCOfontmap:.0 AlbertusMT-Light.1 AlbertusMT.2 AlbertusMT-Italic.3 AntiqueOlive-Roman.4 AntiqueOlive-Italic.5 AntiqueOlive-Bold.6
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5774
                                                                                                                                                                                                                                                        Entropy (8bit):5.353581984271784
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/KPS0375h7c0ahP/aLYIEiLbsdAWWyGHcDq22/zHN+diNMC/hUKglCg:vTiPS0/4hfZCryGHcDZWtzNMC/hUKglV
                                                                                                                                                                                                                                                        MD5:6E6866F5CBA32AFAA90076BC71A5EEEE
                                                                                                                                                                                                                                                        SHA1:B0756D990492A18FE8189195B4CFA000CA5A9E6C
                                                                                                                                                                                                                                                        SHA-256:A9CC725383C87ED5F81DE22A1EAABBB8FE3252972CFFF96F9F8C70EF48A22CB9
                                                                                                                                                                                                                                                        SHA-512:285BEECD4583DB135D755B3155A29536EC7143E8E16FD20ADAAAE9C1D35B5FB4FDC090CDAF58DC6C3688F3CABA6E0FEB016EA278D3EAB818B5AB5C1767ADDF2A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Fontmap.ATB - an alternative Fontmap for Ghostscript,.% suitable for use with the 65 Adobe Type Manager fonts .% supplied with Adobe Type Basics...% Before you use ATM fonts with Ghostscript, please read carefully.% the license that accompanies the ATM fonts; neither Artifex Software Inc.% nor any other distributor of Ghostscript takes any responsibility for.% any possible violations of such licenses...% The 65 Adobe
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5533
                                                                                                                                                                                                                                                        Entropy (8bit):5.461505471720045
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/y2GksGH1sgA3Uc85SdO9oH4ov2k5GpzW0RP+7bxK6VI1OEoBft:vT62Gksz2Tp+HEtDoBt
                                                                                                                                                                                                                                                        MD5:4028F5B12F17CA86C71D58394AC4712E
                                                                                                                                                                                                                                                        SHA1:7A9DEA59E832C6626813082E7920ED3AB9101326
                                                                                                                                                                                                                                                        SHA-256:0977191623959CF2DC02148FAE19080320115963416A5B805DE8359FA1D0CFD1
                                                                                                                                                                                                                                                        SHA-512:C4C5EDF7631EB2B942A77D5174311D446DA6028A6C2997E8DF9D968759C47DB3BFBC5263A409218623A7F3483CC5E598BD3A6957CA64A1E0B37F32BDC677CDAF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Fontmap.ATM - an alternative Fontmap for Ghostscript,.% suitable for use with Adobe Type Manager fonts...% Before you use ATM fonts with Ghostscript, please read carefully.% the license that accompanies the ATM fonts; neither Artifex Software Inc..% nor any other distributor of Ghostscript takes any responsibility for.% any possible violations of such licenses...% ..%.% Fonts contributed by:.%.URW++ Design and Develo
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):7115
                                                                                                                                                                                                                                                        Entropy (8bit):5.314765777935948
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/txBQXpE1OpABAgOa4ksGH1sgA3Uc85SdO9oH4ov2k5GpzW0R9er3lGp5Wcc:vTdQZ1pAVuksz2Tpluoo
                                                                                                                                                                                                                                                        MD5:5FB15C094EE44DC99372D53ADE26191F
                                                                                                                                                                                                                                                        SHA1:41B8EB776014D996369D09CFF0048ECCF605CDF8
                                                                                                                                                                                                                                                        SHA-256:44D8897657C4FA5063F4BE23982725DFCEE8909880EA58DF4FD392C9A056C217
                                                                                                                                                                                                                                                        SHA-512:4267E0F594F8919085A508ED263953F3E23A1DCD7C2E1AF307CC624037614A0AB2B520D9D8140B56556B8D27AC38954DD3D6507AEE9AFAA90073BB962B7C00E2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% fontmap.os2 aka Fontmap.OS2 - OS/2 font catalog for Ghostscript...% ----------------------------------------------------------------..% This file is a catalog of fonts known to Ghostscript. Any font.% that is to be loaded automatically when named must be in this catalog,.% except for fonts that Ghostscript finds automatically in directories.% named in the GS_FONTPATH environment variable...% Each font has an entry c
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):6532
                                                                                                                                                                                                                                                        Entropy (8bit):5.2161438792274675
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:8EQ2yBFTNgC9jfuMZrEZMMlQaDMo1rahQzu6mHm1HwsI6:rGFTNHjftJEZMMlGvHm1HwsI6
                                                                                                                                                                                                                                                        MD5:E8BF5448D47E4C584A69D02B6CF68361
                                                                                                                                                                                                                                                        SHA1:AF33FB0E9087344CC818C04BE0CEFCABFA68014D
                                                                                                                                                                                                                                                        SHA-256:19ACAF3324011834072FEAE7857D8171012CB4598A2FBA9251763AD174B2612F
                                                                                                                                                                                                                                                        SHA-512:F8F4CBE501EA73151638EF8F1D46755DDCFDECEA29CDA9555C09D61D1D55B872E165C7BD489B65532F3B185126E153FB25B1EC9CAE60077A37BD6D4CDF30D690
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% fontmap.osf aka Fontmap.OSF1 - Ghostscript fontmap for DEC OSF/1 systems..%.% UNIX systems from Digital Equipment Corporation are bundled with a license.% for Display PostScript, including certain fonts. Using their font outlines.% (which on OSF/1 systems are found in /usr/lib/X11/fonts/Type1Adobe).% improves the visual quality of documents displayed on screen. To do that,.% use this file as your Fontmap file and add /usr/lib/X11/fonts/Type1Adobe.% as the second argument to GS_LIB_DEFAULT in your makefile.% in your makefile..%.% This file is Pete Kaiser's original Ultrix file as modified by.% Bjorn S. Nilsson (nilsson@nbi.dk) first for Ultrix 4.3 and then.% for OSF/1 version 1.3..%..%/AvantGarde-Book...(AvantGarde-Book).;.%/AvantGarde-BookOblique..(AvantGarde-BookOblique);.%/AvantGarde-Demi...(AvantGarde-Demi).;.%/AvantGarde-DemiOblique..(AvantGarde-DemiOblique);..%/Courier-BoldItalic.../Courier-BoldOblique.;.%/Courier-Italic.../Courier-Oblique.;..%/Courier....(Courier)..;.%/Courie
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):13646
                                                                                                                                                                                                                                                        Entropy (8bit):5.263514421591994
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:vfZ1Wssl4TkzqcV0PaALKGWZKsEyG8ZynKG2P2niB8k1kKI+iS:7G4suyZymZyKG2P2niB8k1kKI+iS
                                                                                                                                                                                                                                                        MD5:F4ACD4DCC4AC35EC1E81BB00960D2CA5
                                                                                                                                                                                                                                                        SHA1:F74EDDB358AC149B3A3E2DEBE8DF5D5BEB88DB1E
                                                                                                                                                                                                                                                        SHA-256:386C7CC0A11054D6211D48BD078FA91288A33CD00460D99E56C7EA7609118784
                                                                                                                                                                                                                                                        SHA-512:A7737B1DAC9E4B7D975880CD6F0FBE887A0EE5A5D7984417A6B5DF65A3FA9D5397F44CBC445BAF66C0A0D050C0C54C94C1DEB18307511560E44AFF49A3EBDCF3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..%.% Fontmap.SGI - standard font catalog for Ghostscript, modified for IRIX 5.3.% with the DPS fonts installed (dps_eoe.sw.dpsfonts)..% by H. Gohel, gohel@acm.org. 1999-09-10..% ----------------------------------------------------------------..% This file is a catalog of fonts known to Ghostscript. Any font.% that is to be loaded automatically when named must be in this catalog,.% except for fonts that Ghostscript find
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16325
                                                                                                                                                                                                                                                        Entropy (8bit):5.290652754985908
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:vj1s+VmOZ1Wssz26kzqcA5Ky7CKsEyG8ZynKG2P2niB8k1kKI+ipHmA04Bl:b1s+VmuS2VAxCymZyKG2P2niB8k1kKID
                                                                                                                                                                                                                                                        MD5:A168EC1E5B2A68A119C2D9A3D5765B3B
                                                                                                                                                                                                                                                        SHA1:E7504014C2FC9F1029A0F4906A583352129489B0
                                                                                                                                                                                                                                                        SHA-256:E63645698245BE805488DDD925D5E64433A58B58B1EA1B0914C7B4A706FB7336
                                                                                                                                                                                                                                                        SHA-512:39D36CF048A72C6829DB2797898483FF3C00C7013B48382D75EBF29589F76F3EA996D8925AE356252F23A4D24A94CBDE0C33133C164E5FC00B2D1E2B9D6A8DE4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Fontmap.Solaris - Ghostscript Fontmap for Solaris 2.3 and above.% ===============================================================.%.% The Solaris 2.3 (and above) operating system from Sun Microsystems comes with.% Display Postscript (DPS), including certain Type1 and Type3 PostScript fonts..% Using these fonts instead of the default Ghostscript fonts greatly improves.% the visual quality of Ghostscript rendered docum
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):20566
                                                                                                                                                                                                                                                        Entropy (8bit):5.382038123653988
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:vnZ1WQIGed/9vJobKIbFP3zfW4TZXXZjKy7CusEyG8ZynKG2P2niB8k1kKI+ixzB:+deNju49XtxC+mZyKG2P2niB8k1kKI+e
                                                                                                                                                                                                                                                        MD5:1A7441D520788033F8F6579750E1CDA0
                                                                                                                                                                                                                                                        SHA1:F48CF65FCC3C74ADD642F41DA2EB762497DF15AE
                                                                                                                                                                                                                                                        SHA-256:AA1A39CFD4C8BB9231EAB99A3E8722AC8C0A986A0729E94AD6F8989FC9DB73A5
                                                                                                                                                                                                                                                        SHA-512:08029E44D9F06E59A6CBB426409169395760023219B4B517EF2AE2C5427DE88D2D60A566A84AB662A657A658984304F70BF825703958A461AFD5C3F28BD3409A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% $Id: Fontmap.GS 8978 2008-08-12 23:44:53Z ray $.% Fontmap - standard font catalog for Ghostscript...% ----------------------------------------------------------------..% This file is a catalog of fonts known to Ghostscript. Any font.% that is to be loaded automatically when named must be in this catalog,.% except for fonts that Ghostscript finds automatically in directories.% named in the GS_FONTPATH environment var
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):20429
                                                                                                                                                                                                                                                        Entropy (8bit):5.361867463999675
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:vnZ1ASHd/9vJobKIbFP3zfW4TZXXZjKy7CusEyG8ZynKG2P2niB8k1kKI+ixz/p:9deNju49XtxC+mZyKG2P2niB8k1kKI+e
                                                                                                                                                                                                                                                        MD5:1CBC2A8723F9C54C4A2C99D331CD7E45
                                                                                                                                                                                                                                                        SHA1:E491B487910FC68EADABAFE233B1C822F0F71FC9
                                                                                                                                                                                                                                                        SHA-256:8140985E9404B7C20817C36B6651B22333B75B9E531601B44DB34AE396573DF5
                                                                                                                                                                                                                                                        SHA-512:2056216BB1CB23C000382B723CB64412F21490EC52FECB76865B47A39CD6B6881391D20C1D701F964D3B7AB174DAE128009DE5939C4D3B19921A0F7393CA0F28
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% $Id: Fontmap.GS 8978 2008-08-12 23:44:53Z ray $.% Fontmap - standard font catalog for Ghostscript...% ----------------------------------------------------------------..% This file is a catalog of fonts known to Ghostscript. Any font.% that is to be loaded automatically when named must be in this catalog,.% except for fonts that Ghostscript finds automatically in directories.% named in the GS_FONTPATH environment var
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5931
                                                                                                                                                                                                                                                        Entropy (8bit):5.263295092080524
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/IU67482mUI5wrC5ISWlsJYrDjtLI1TtgGB2frJeBJwaPBwsojhQ2Ti38SN0:vTgU6k82mUI5w25ISWlsJYrDjl2JgG0B
                                                                                                                                                                                                                                                        MD5:688E780C39502A505B201913B49409E6
                                                                                                                                                                                                                                                        SHA1:E70B6AC8735634FE74480DB9F58EEBBB2BB9CCE0
                                                                                                                                                                                                                                                        SHA-256:55A61E0773B763F64555CFF63B87282B2437CC24EFCB6926F14C4FD7EA94BA70
                                                                                                                                                                                                                                                        SHA-512:ACA3AE51AF0E74609017119520006FED809A0841AB949767A28AC5D9C5A35AD06F5DE265E58917319CD2627C67256113D52250E30288A4DC0E9C13589FEF1B5F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Fontmap.Ult is derived from the standard Fontmap file distributed with.% ghostscript; for credits and sources see that file. The modifications here.% are valid for ULTRIX 4.3, and consist of defining some fonts and font.% aliases as the licensed fontfiles included in ULTRIX for use on ULTRIX.% workstations, which give better quality than the free fontfiles available.% for ghostscript. Under ULTRIX 4.3 the licensed
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):14986
                                                                                                                                                                                                                                                        Entropy (8bit):5.581366035103242
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:vAuSFsB4TkzqSARKfBnCKsEyG8ZynKG2P2niB8k1kKI+iS:IuSFe4MSuCymZyKG2P2niB8k1kKI+iS
                                                                                                                                                                                                                                                        MD5:AA5249F3382117A599A45E542C4E10A2
                                                                                                                                                                                                                                                        SHA1:6794A6414587B1B14B67B9DFDF79651C3F75D799
                                                                                                                                                                                                                                                        SHA-256:07BEB1A8EE7E030B1F0D98A480102714D4C9A863C56000BE13F527A33E798D7F
                                                                                                                                                                                                                                                        SHA-512:BB1D1749EF678FBF85CECD0501C62C9F648CA34D5A6752160E586EA1AF64F2543004DC8A3A817CE816076097C2DA50B7515418DDACB0ABB89F97EC36B88BBA02
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%.% fontmap.vms - Ghostscript fontmap for VAX/VMS systems with DECwindows/Motif..%.% Mathog, 14-SEP-2000. Modified slightly from that provided by 6.01..% Changed to use Courier font from Decwindows instead of Ghostscript.% The hershey fonts are listed, but they are not constructed during a regular.% build of the package..%.% **************************.%Uses all the XDPS Outline fonts (Type 1 fonts) provided with Motif..%
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):469
                                                                                                                                                                                                                                                        Entropy (8bit):4.927281988320457
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:TMHdgoTKF7XqNOECkmeRODaUIIXXaInQKDZ8R/JZXaI+n:2dDGBqNOEFNEmFOXaTGyHXax
                                                                                                                                                                                                                                                        MD5:4406859B1D2408C0D7A4CC1DDA1FE7D1
                                                                                                                                                                                                                                                        SHA1:4478D56594EEF2ECCF363ED299A094F4582B0406
                                                                                                                                                                                                                                                        SHA-256:AB80C3A33EF1C7BDC4ACC4A4BDF1BE630AEFEE91F711B885F8E9B09B8FC6BBE4
                                                                                                                                                                                                                                                        SHA-512:217DA4B9DA74FB9D7F0507789BEE7DAF1292D512A5B82B7FA044B1C903682B9AF6770CFB3B70F67A0424C5A889A7C3E6964A1BA57EE4FD8B5C354C94F8245D3B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist SYSTEM "file://localhost/System/Library/DTDs/PropertyList.dtd">.<plist version="0.9">.<dict>. <key>CFBundleIdentifier</key>. <string>com.ghostscript.Ghostscript</string>. <key>CFBundleName</key>. <string>Ghostscript</string>. <key>CFBundleShortVersionString</key>. <string>703</string>. <key>NSExecutable</key>. <string>Ghostscript</string>.</dict>.</plist>.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1117
                                                                                                                                                                                                                                                        Entropy (8bit):4.938684786528842
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:5HkPUAM4KEEM7l85grrrsQRaaayb+RFyWW:5HLM7IgIQTyRFNW
                                                                                                                                                                                                                                                        MD5:8D8081103CE37D764FA53AB5F4769DF2
                                                                                                                                                                                                                                                        SHA1:F48392A8EACC8ADCC1B1CD06277B8B082207653A
                                                                                                                                                                                                                                                        SHA-256:98586E00B294EB288AEE570ED9FF89C2F08C258A0DE98CD821C04B138AB69C1E
                                                                                                                                                                                                                                                        SHA-512:06595928CA6677EACD7464FD66C6481F46FA9085B011A6E30CA2D2A0EFC6E0ED31AC69A91217E35DE2CABEC60C7CE702E89EEC9FFA9FD784155690AD71383725
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% This is a sample prefix file for creating a PDF/A document..% Feel free to modify entries marked with "Customize"...% This assumes an ICC profile to reside in the file (ISO Coated sb.icc),.% unless the user modifies the corresponding line below...% Define entries in the document Info dictionary :../ICCProfile (ISO Coated sb.icc) % Customize..def..[ /Title (Title) % Customize.. /DOCINFO pdfmark..% Define an ICC profile :..[/_objdef {icc_PDFA} /type /stream /OBJ pdfmark.[{icc_PDFA} <</N systemdict /ProcessColorModel get /DeviceGray eq {1} {4} ifelse >> /PUT pdfmark.[{icc_PDFA} ICCProfile (r) file /PUT pdfmark..% Define the output intent dictionary :..[/_objdef {OutputIntent_PDFA} /type /dict /OBJ pdfmark.[{OutputIntent_PDFA} <<. /Type /OutputIntent % Must be so (the standard requires).. /S /GTS_PDFA1 % Must be so (the standard requires).. /DestOutputProfile {icc_PDFA} % Must be so (see above).. /OutputConditionIdentifi
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1812
                                                                                                                                                                                                                                                        Entropy (8bit):4.951924984524529
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:5HjFUAM4KEEMSrIrBZNrGrQTluwB/UaBACNwG6Xrrmg2aIa0OAS8a7UY+1Fyu:5HjgMS0paKcSF6XJUSep1Fz
                                                                                                                                                                                                                                                        MD5:DCE885B94C5018311436A841A32BD6CB
                                                                                                                                                                                                                                                        SHA1:46FB64E70B8B59AE47BF4F830BF1D510C7F480E2
                                                                                                                                                                                                                                                        SHA-256:CD168F642B8589CE9FB7CF37A19FD7141EA141529BA7D077C3656C42229BE997
                                                                                                                                                                                                                                                        SHA-512:DC0DAE10589B9C6FBEC90B649D0BB175AA5C4362CA16206F68F4251302F49EC7665F59A330A09E4CAD6E8A67B90036A61B4D0C880B8C19AD8D4BD59D78EF62AC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% This is a sample prefix file for creating a PDF/X-3 document..% Feel free to modify entries marked with "Customize"...% This assumes an ICC profile to reside in the file (ISO Coated sb.icc),.% unless the user modifies the corresponding line below...systemdict /ProcessColorModel known {. systemdict /ProcessColorModel get dup /DeviceGray ne exch /DeviceCMYK ne and.} {. true.} ifelse.{ (ERROR: ProcessColorModel must be /DeviceGray or DeviceCMYK.)=. /ProcessColorModel cvx /rangecheck signalerror.} if..% Define entries to the document Info dictionary :../ICCProfile (ISO Coated sb.icc) def % Customize or remove...[ /GTS_PDFXVersion (PDF/X-3:2002) % Must be so (the standard requires).. /Title (Title) % Customize.. /Trapped /False % Must be so (Ghostscript doesn't provide other).. /DOCINFO pdfmark..% Define an ICC profile :..currentdict /ICCProfile known {. [/_objdef {icc_PDFX} /type /stream /OBJ pdfmark. [{icc_PDFX} <</N systemdict /ProcessColorM
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4269
                                                                                                                                                                                                                                                        Entropy (8bit):4.578435345819481
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:5Dr8e+BrNi9R++q4SVBFSuv8vuL+3Sc/Rk93Eu3Q5E5wblxulG:5v8eONQa4O3gL+8Qwbfuc
                                                                                                                                                                                                                                                        MD5:8BC30F8B14AD40BACC5A893F2D676AE2
                                                                                                                                                                                                                                                        SHA1:FFA666D88151407423FF9A6162925FF716597921
                                                                                                                                                                                                                                                        SHA-256:4F3AA79817806DC00B5EC34309CC7613E4440941B48A097B1EE24463FE5AF207
                                                                                                                                                                                                                                                        SHA-512:819DBDC7B48E1A62EEC634B3979FB72711158EB92E481B8C8C9C7F83A6CD83A9C24AAE83FA96C6D63A45B2C52A82624154A7969088CFB3111BB4D94405A33985
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% Check that operators do their access tests correctly...% proc dotest => ../dotest. {. dup. mark. exch. stopped not % False if error, true if no error.. { (Allowed access: ) print cleartomark == }. if. clear. }.def..0 0 moveto % So the show commands don't bomb because of nocurrentpoint...{ [1 2] executeonly aload }.....dotest.{ (string) executeonly (seek) anchorsearch }...dotest.{ (string) (seek) executeonly anchorsearch }...dotest.{ 100 101 (string) noaccess ashow}....dotest.{ 100 1 array readonly astore }.....dotest.{ 100 101 102 103 104 (string) noaccess awidthshow }..dotest.{ 1 dict noacess begin }.....dotest.{ 1 array executeonly 1 array copy }....dotest.{ 1 array 1 array readonly copy }....dotest.{ 1 dict noaccess 1 dict copy }.....dotest.{ 1 dict 1 dict readonly copy }.....dotest.{ 1 string executeonly 1 string copy }....dotest.{ 1 string 1 string readonly copy }....dotest.{ (100) executeonly cvi }.....dotest.{ (string) executeonly cvn }.....dotest.{ (
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):10004
                                                                                                                                                                                                                                                        Entropy (8bit):4.7043599336942306
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:vTzH1ODXmBZNyBhr4GiRps0CfXRgJStaJpMvZMrH+Y:vd5ZNyn4Rvs0WRgaQ+Y
                                                                                                                                                                                                                                                        MD5:F4839D0F4CC39AD98BA687CA6A9DC635
                                                                                                                                                                                                                                                        SHA1:D19940C3B9205AA6F072549DCDCE326AB354A7C1
                                                                                                                                                                                                                                                        SHA-256:22C1435FEA07B044F13C2512DF12A19523054FCF0C3366C29798CE2D8681FF1B
                                                                                                                                                                                                                                                        SHA-512:B877F67FB7554D5FC9E1304C554E1D525B769E54ED179D7F20B655F766056E8A85ABB5BAB1F9A46AB840E6B5989555C1461AF40390DF621A452F166326722796
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Add the Central European and other Adobe extended Latin characters to a.% Type 1 font..% Requires -dWRITESYSTEMDICT to disable access protection...(type1ops.ps) runlibfile..% ---------------- Utilities ---------------- %../addce_dict 50 dict def.addce_dict begin..% Define the added copyright notice../addednotice (. Portions Copyright (C) 2012 Artifex Software Inc.) def..% Open a font for modification by removing the
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:awk script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5760
                                                                                                                                                                                                                                                        Entropy (8bit):4.461641582470072
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:NUT7r89DzRkSxKSTNcGpONf7pNJ0CKp1woRdUKT1P/f5:NJDiENrONDpNGC41wS2KTRh
                                                                                                                                                                                                                                                        MD5:C81C5317F43C397EA47BD6DDBA3936D8
                                                                                                                                                                                                                                                        SHA1:33B8374A815805C692FE2C92AEE5A7F315E0856E
                                                                                                                                                                                                                                                        SHA-256:10B7F8A4F13CA076F543E56357DC9E14E29BEB8A6615F4BD630D6DDFA97986AE
                                                                                                                                                                                                                                                        SHA-512:38B284ECE3DA8334BF411F59C5550018D45C48C7773AE22FF3342ECAE92F942F740292CD566CC65DA4042E428291109C43513B600A412FDD08E9FB30355F39CC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/usr/bin/awk -f.###=====================================================================.### Read two Adobe Font Metric files, and compute tables of the.### differences in character repertoire, declared widths (WX), and.### bounding boxes..###.### Usage:.###.awk -f afmdiff.awk file1.afm file2.afm.###.### Author:.### .Nelson H. F. Beebe.### .Center for Scientific Computing.### .University of Utah.### .Department of Mathematics, 322 INSCC.### .155 S 1400 E RM 233.### .Salt Lake City, UT 84112-0090.### .USA.### .Email: beebe@math.utah.edu, beebe@acm.org, beebe@computer.org,.###. beebe@ieee.org (Internet).### .WWW URL: http://www.math.utah.edu/~beebe.### .Telephone: +1 801 581 5254.### .FAX: +1 801 585 1640, +1 801 581 4148.###.########################################################################.########################################################################.########################################################################.###
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2172
                                                                                                                                                                                                                                                        Entropy (8bit):4.835392694336129
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/DkYIayo8i8f6Poq17UEoO/bTJnetqKvHIm+l:0fQT/Zsi8i59gkXJnlKvHIv
                                                                                                                                                                                                                                                        MD5:5598530A10B4BDE8C5E43E816A75F86B
                                                                                                                                                                                                                                                        SHA1:29BAAAB1CAF78E21FE21604C9406F5A9568DE865
                                                                                                                                                                                                                                                        SHA-256:6F68A065FEA3A47CB3EE7B9B44D3EAFFAD11ED35B8835601B2671C5DB42E15C3
                                                                                                                                                                                                                                                        SHA-512:C1EC3E894393025990789DE753A9EC1F7E34E38C7D4E928D0EB5B43D3C9766A95B7DE398ADBA0D84779D50F419521CF12899C398F34A1DEAFAB5411B09FFC850
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Print a page that indicates the proper settings of Margins and HWMargins.% for a given device. Requires a Level 2 system...% Reset the offset and margins...<<. /PageOffset [0 0]. /Margins [0 0]. /.HWMargins [0 0 0 0].>>.setpagedevice.<<. /ImagingBBox null.>>.setpagedevice..% Determine the actual page size...clippath pathbbox newpath./y1 exch def /x1 exch def pop pop..% Draw lines that should be exactly 1" in f
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):639
                                                                                                                                                                                                                                                        Entropy (8bit):5.0314135519944365
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:szstG7IcCFjvYuYwW1/KoIW1CKo3b+4W1xKorW1L7FW1zxhBW1T50h:Z8PCFsuYwq/KTqCKCvqxK2qNqlqVE
                                                                                                                                                                                                                                                        MD5:561E434D8B29339E188E7EBA5EC1F414
                                                                                                                                                                                                                                                        SHA1:FC8FF58F607E4D8600EAF5CE4C9EFED5665CA459
                                                                                                                                                                                                                                                        SHA-256:1E6113001D6FC5DCFB94A2B06653DD69D6EDA966159627B9B7AAE659A260ED9E
                                                                                                                                                                                                                                                        SHA-512:632CE4321519C0820564A068AD848CFABCC92E3A58415CBB5795D0B980DDCBC05425AB4C219C5B1222D27C588B39730CE6CDB725CF010FFD7DF53CEAC4EF49F1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.StartEntry: U_CanonBJC8200.GSDriver: uniprint .Description: {Canon BJC-8200 (UP)}.About: { \.. Canon BJC-8200 uniprint driver settings.\. }.Resolution: {NA} {NA} {}. BitsPerPixel: {bj8pp12f} {1200x1200DpI, photo paper pro, color, rendered}. BitsPerPixel: {bj8hg12f} {1200x1200DpI, high gloss photo film, color, rendered}. BitsPerPixel: {bj8gc12f} {1200x1200DpI, glossy photo cards, color, rendered}. BitsPerPixel: {bj8oh06n} {600x600DpI, transparencies, color, rendered}. BitsPerPixel: {bj8ts06n} {600x600DpI, t-shirt transfer, color, rendered}. BitsPerPixel: {bj8pa06n} {600x600DpI, plain paper, color, rendered}..EndEntry.#.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1532
                                                                                                                                                                                                                                                        Entropy (8bit):4.559279126329728
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:x5JS6qTEthypVE2thypVEKthypVEwuthypVEf227coPNf7c:ZeuEpCAEpCsEpCwIEpClpo
                                                                                                                                                                                                                                                        MD5:332A765CB8F84AF1EC34315EF0400267
                                                                                                                                                                                                                                                        SHA1:1C7A11B5F6596280BDCCCCFEEF830A8D7BC6D7C9
                                                                                                                                                                                                                                                        SHA-256:0971D8C684EEEF96006DDEAF4BF4A656E753CB5EA93522F8D36DB963EBECEF82
                                                                                                                                                                                                                                                        SHA-512:25B282579B1A501761B6E8ED1DE936B4EC0344E8219FBB63B0746F97ABC83DE818D11AEDA56CF32A2AF5C85A9A036A7E0FE65FB8FF29E9395FB4115BB77AFA8F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 8200, (1200DpI)^2, glossy photo card, high quality".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/Canon.-r1200x1200.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1531
                                                                                                                                                                                                                                                        Entropy (8bit):4.558388027425217
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:jRl65JS6qTEthypVE2thypVEKthypVEwuthypVEf227co2NfiUc:jRlaeuEpCAEpCsEpCwIEpCQpW
                                                                                                                                                                                                                                                        MD5:692CD4BE60E7347D4691DEB06C6B50AE
                                                                                                                                                                                                                                                        SHA1:9208223AC5B35C7CFDF8431579FDD26ECE93B388
                                                                                                                                                                                                                                                        SHA-256:8D18EB8F26DCE23DB0C870C33E8FB7DEE880C46E6C224E1E8547D6ACA9538E4C
                                                                                                                                                                                                                                                        SHA-512:55BE149F7F3B9A7EAB43EF6D0C9DAD31901E046896E2BAC27E4670430F9BAB2AAD1498C7FE87205CFE8F2ADA29B0123C6E2D87A6E7A00F25C88C81658DAEDA80
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 8200, (1200DpI)^2, high gloss photo, high quality".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/Canon.-r1200x1200.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1517
                                                                                                                                                                                                                                                        Entropy (8bit):4.54106606456799
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:Gi5JS6qZXEthypVE2thypVEKthypVEwuthypVEf227aeooomfNc:GCMuEpCAEpCsEpCwIEpCEUq
                                                                                                                                                                                                                                                        MD5:8D3D588B8B52D520527268D981382EAF
                                                                                                                                                                                                                                                        SHA1:175786C4752F248DBEF87199A9EA2A034E2D7C86
                                                                                                                                                                                                                                                        SHA-256:EA04A1BDC5506DA3FE1A770796B4E5B717D75CA2EE3E6FA4F3196328188DF79E
                                                                                                                                                                                                                                                        SHA-512:2660B80CBAA5DBD5B0EB5A9E017C23D7370A4231F5E2625C349F0C2CF50B2D9A63CF390B94935F66138632CDBEDE8B9ED86945A22A16A409AC31204882362FA1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 8200, (600DpI)^2, OHP, normal quality".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/Canon.-r600x600.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1525
                                                                                                                                                                                                                                                        Entropy (8bit):4.539637089274767
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:Gbt5JS6qZXEthypVE2thypVEKthypVEwuthypVEf227aeooeef3c:8MuEpCAEpCsEpCwIEpCKcs
                                                                                                                                                                                                                                                        MD5:08DFBC8D265585B313E704B49406819C
                                                                                                                                                                                                                                                        SHA1:40CA94E1DC1112139F0D00EF6165B2B1626076F2
                                                                                                                                                                                                                                                        SHA-256:ED6AE6CDE403A8E394C62E028F863879D2F4DECF45965946B74D40B89D27E810
                                                                                                                                                                                                                                                        SHA-512:4A52641B25D8856D27F2721905B4A80DFFCAEDF2EF21A8903BB0BA4B78414947FFEAC7AC5B4D1625EB8DAFA9FDE36CE6E5695B74CD25D403006721DE6F357DB5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 8200, (600DpI)^2, plain paper, normal quality".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/Canon.-r600x600.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1542
                                                                                                                                                                                                                                                        Entropy (8bit):4.569141517065613
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:7f5JS6qTEthypVE2thypVEKthypVEwuthypVEf227coYoNf7c:jeuEpCAEpCsEpCwIEpChpo
                                                                                                                                                                                                                                                        MD5:987D285072D871242EDFB65630EA6BFD
                                                                                                                                                                                                                                                        SHA1:AE43F8247F024572DFA4220A69B85F1ED648B06C
                                                                                                                                                                                                                                                        SHA-256:265390EF8A4B203E86C9D65C309177A4131210F54055C7F9AA8F804CA90DA971
                                                                                                                                                                                                                                                        SHA-512:A24AC802BB36FACA978583AFE0C0334FC8A0DC14B635CBCFF1F44B314C2FE433892E00661BD6316CCBEF2C8199A07BDC7D38E3D36288B04BE09ACA00ED99094B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 8200, (1200DpI)^2, professional photo paper, highest quality".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/Canon.-r1200x1200.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.479
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1530
                                                                                                                                                                                                                                                        Entropy (8bit):4.5554185437099015
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:uz5JS6qZXEthypVE2thypVEKthypVEwuthypVEf227aeooEfkzc:WMuEpCAEpCsEpCwIEpCCkA
                                                                                                                                                                                                                                                        MD5:4C4BD936E9A11B610A3EB6471862A720
                                                                                                                                                                                                                                                        SHA1:934DA49E9692AD445799A329A767C76B9DCBA476
                                                                                                                                                                                                                                                        SHA-256:CDAFD54E1F176564709D428D1F1ADC519FF9D40D08EB69600D68C06111A4368E
                                                                                                                                                                                                                                                        SHA-512:903A50584FE6B27E5D4E86A5D839C82C0EECE50D8270663D56B14498FD15BE4218899A63A782BCE4FBDEEA99AEE4AD2D2B13B75EBD0C707D64A60FD6B2AC207B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 8200, (600DpI)^2, t-shirt transfer, normal quality".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/Canon.-r600x600.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1527
                                                                                                                                                                                                                                                        Entropy (8bit):4.582945878166366
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:smwxaS6qdCC9Qxwv+1mthypVEKthypVEwuthypVEn2VzIVc:PwlCAyw21wEpCsEpCwIEpCw
                                                                                                                                                                                                                                                        MD5:272713104AA3AB5B4C2F80C6B11092AA
                                                                                                                                                                                                                                                        SHA1:9CA8EB546B9C2C600932D7BF2DB874CF7102CBB8
                                                                                                                                                                                                                                                        SHA-256:4CBFA40EAE203FE068C1A154BC3BB1C39D659D8ED8DC840060630259FAA1CD2F
                                                                                                                                                                                                                                                        SHA-512:9A98D434764966EC4F1D429E731A28611EC3D22740F6AE46A8259CC4719140A8C694500B40DF410EC4B0DEADAF144A99E6A02A5E31F6F43E7E7408554A2DFB2B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, plain paper high speed, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0058 0.0164 0.0301 0.0463 0.0648 0.0851 0.1073 .0.1311 0.1564 0.1832 0.2114 0.2408 0.2716 0.3035 0.3366 .0.3708 0.4061 0.4425 0.4798 0.5182 0.5576 0.5978 0.6391 .0.6812 0.7242 0.7681 0.8128 0.8584 0.9048 0.9520 1.0000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1516
                                                                                                                                                                                                                                                        Entropy (8bit):4.56787491394694
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:sCxaS6qdCC9Qxwv+1mthypVEKthypVEwuthypVEn2igzIVc:ZlCAyw21wEpCsEpCwIEpC4
                                                                                                                                                                                                                                                        MD5:302A248493956A67F3ED8AC32C5B6FD9
                                                                                                                                                                                                                                                        SHA1:DB8161BB37AC639955354917C2A696F1DAA4AF98
                                                                                                                                                                                                                                                        SHA-256:810220F0BD4309DECE1587C98431AD744880292B09DB3C78250710CF94616051
                                                                                                                                                                                                                                                        SHA-512:9FA7AF2BF24CF4F37E14F22A6B2550AF92EABEF25A9BA95CBC065B415946AB409A8C50728276239FA243779FFB47E760E45CA90CD03CD79B5523310A716F0853
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, plain paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0058 0.0164 0.0301 0.0463 0.0648 0.0851 0.1073 .0.1311 0.1564 0.1832 0.2114 0.2408 0.2716 0.3035 0.3366 .0.3708 0.4061 0.4425 0.4798 0.5182 0.5576 0.5978 0.6391 .0.6812 0.7242 0.7681 0.8128 0.8584 0.9048 0.9520 1.0000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1517
                                                                                                                                                                                                                                                        Entropy (8bit):4.572259071561083
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:XxaS6qdCC9Qxwv+1mthypVEKthypVEwuthypVEn2RgzHVc:XlCAyw21wEpCsEpCwIEpC4
                                                                                                                                                                                                                                                        MD5:29567F275B715DC9F3DF2DF48A7FAB05
                                                                                                                                                                                                                                                        SHA1:C952CFCD6251BD4E1ADA0FCF5C0645381A8EAA18
                                                                                                                                                                                                                                                        SHA-256:57DBD7B910CF4097EC3781E43BB0B066F6356DEBA8086E6392E9FBDD0C036B2B
                                                                                                                                                                                                                                                        SHA-512:D6AF4C0E9D6D779FB499E397FCB4F1CC5C7ABCEEE3491385996B6614F16D7EA351A1C8C6B044E56744638419D37B99D61379CDBFEC99DDE3A9E87AAE9469343E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, coated paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0058 0.0164 0.0301 0.0463 0.0648 0.0851 0.1073 .0.1311 0.1564 0.1832 0.2114 0.2408 0.2716 0.3035 0.3366 .0.3708 0.4061 0.4425 0.4798 0.5182 0.5576 0.5978 0.6391 .0.6812 0.7242 0.7681 0.8128 0.8584 0.9048 0.9520 1.0000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1522
                                                                                                                                                                                                                                                        Entropy (8bit):4.5527335161161835
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:XxaS6qdEthypVE2thypVEKthypVEwuthypVEn2AFgzmVc:XluEpCAEpCsEpCwIEpCM
                                                                                                                                                                                                                                                        MD5:75163059E2A7EB79D885599221CC8E82
                                                                                                                                                                                                                                                        SHA1:7F1A59B88880BB1F1C617DC7E757F16B849D1DDB
                                                                                                                                                                                                                                                        SHA-256:ADA21961A86254D4D8003E7F6399EC14BC211A84E152AF23356EE0F6A06BD0E8
                                                                                                                                                                                                                                                        SHA-512:BE94F850DCF1FEA850B218B599ABA5DDAFEEBE92962D63DACA4C0C37A3B07976A84E9F2489413292AF8F836E18E08760C7D1481A35B456C99B049A3E4EDB6D39
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, transparency film, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.56
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1530
                                                                                                                                                                                                                                                        Entropy (8bit):4.595956030686988
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:XdxaS6qT8gCC9Qxwv+1mthypVEKthypVEwuthypVEn2ZHlgzNVc:XdL8gCAyw21wEpCsEpCwIEpCe1
                                                                                                                                                                                                                                                        MD5:8AC7079FB35C110F197D50BC64F5B8BC
                                                                                                                                                                                                                                                        SHA1:CE9071252389B6CD0FFEA70769B37A9CD9154CEC
                                                                                                                                                                                                                                                        SHA-256:8F39800FEC647CD4E4C10DDE12752B7443A06E7672080EB37F60416D9FF63B9C
                                                                                                                                                                                                                                                        SHA-512:D0D447AE6248E8A9E023C76EB00183A133CAE58D7AF33ABFFFFAA37D189E7E4E56E423D0CD2A2FB01802C11F73AEED9F719679B0362523D90D0FEA6AB18AA69F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, back print film, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupYFlip.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0058 0.0164 0.0301 0.0463 0.0648 0.0851 0.1073 .0.1311 0.1564 0.1832 0.2114 0.2408 0.2716 0.3035 0.3366 .0.3708 0.4061 0.4425 0.4798 0.5182 0.5576 0.5978 0.6391 .0.6812 0.7242 0.7681 0.8128 0.8584 0.9048 0.9520 1.0000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1517
                                                                                                                                                                                                                                                        Entropy (8bit):4.580414660051067
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:2hLwxaS6qdCC9Qxwv+1mthypVEKthypVEwuthypVEn26NgzXVc:K8lCAyw21wEpCsEpCwIEpC3
                                                                                                                                                                                                                                                        MD5:31A1854DC45600813B9E63FBDED99C54
                                                                                                                                                                                                                                                        SHA1:BD0C25F72137A8214A104FEDD56A70C005DD4D42
                                                                                                                                                                                                                                                        SHA-256:FDA6BC2931F878B6B40BDDE6D1714DE93A2400122EA105253D509492E6BCABE2
                                                                                                                                                                                                                                                        SHA-512:BD9779B5E67E67CE90A1F79E833865260E536781095E9D539054A31BCEE624DFC2A8081FD8AAC4145EB8CEDB0D4649BBE0333F69A4A52794A91E40C8B209BCA2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, fabric sheet, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0058 0.0164 0.0301 0.0463 0.0648 0.0851 0.1073 .0.1311 0.1564 0.1832 0.2114 0.2408 0.2716 0.3035 0.3366 .0.3708 0.4061 0.4425 0.4798 0.5182 0.5576 0.5978 0.6391 .0.6812 0.7242 0.7681 0.8128 0.8584 0.9048 0.9520 1.0000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1517
                                                                                                                                                                                                                                                        Entropy (8bit):4.577266903766649
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:2xaS6qdCC9Qxwv+1mthypVEKthypVEwuthypVEn29gzbGVc:2lCAyw21wEpCsEpCwIEpCZ
                                                                                                                                                                                                                                                        MD5:FF963E5BDC9BBB3E00DB7610A4580DFD
                                                                                                                                                                                                                                                        SHA1:3EBF931CE073BED4C34577EF62B77BECCE6F1F04
                                                                                                                                                                                                                                                        SHA-256:79C1EBA4460DCF6AF066A922CDFD33DA03C9964B8F942A6CFF64C4DB665EB781
                                                                                                                                                                                                                                                        SHA-512:7A28794800B81B3851FB78EBCE884C5D1089A9B9658D4D4E2C0D740CCDB4FFDB044EC0D7E57E072B8BA857F83875F34B8728DDC6098B01645CADC137C8A6EE57
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, glossy paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0058 0.0164 0.0301 0.0463 0.0648 0.0851 0.1073 .0.1311 0.1564 0.1832 0.2114 0.2408 0.2716 0.3035 0.3366 .0.3708 0.4061 0.4425 0.4798 0.5182 0.5576 0.5978 0.6391 .0.6812 0.7242 0.7681 0.8128 0.8584 0.9048 0.9520 1.0000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1520
                                                                                                                                                                                                                                                        Entropy (8bit):4.555058699117536
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:HxaS6qdEthypVE2thypVEKthypVEwuthypVEn2MgzxVc:HluEpCAEpCsEpCwIEpCf
                                                                                                                                                                                                                                                        MD5:02F63DFFB21A37B3DF1B60AA4EF1BA21
                                                                                                                                                                                                                                                        SHA1:DB563235AB3C96A33ABA517D7C963A12BF052B44
                                                                                                                                                                                                                                                        SHA-256:F18A01FC50E55745C47CE03782FB3125EAC8E39317B53ECD7C70CD9220ABF728
                                                                                                                                                                                                                                                        SHA-512:A98BEDFF1CE39A8673B7B58679C32771C1724C94C1318AB6C315FCDB6F739ABAE08E7EE5DA3531206CDF85BD644B632191D829FA636A88BFD236ED62E5B328D9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, high gloss film, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1526
                                                                                                                                                                                                                                                        Entropy (8bit):4.590747906396555
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:vxaS6qdCC9Qxwv+1mthypVEKthypVEwuthypVEn2bgz3Vc:vlCAyw21wEpCsEpCwIEpCO
                                                                                                                                                                                                                                                        MD5:938071F80CA83BA489905E0DDE3701EB
                                                                                                                                                                                                                                                        SHA1:C5C643EE15C74C41EE13BA2183F223CE4B10665F
                                                                                                                                                                                                                                                        SHA-256:A422DF1E096044BD651B62C5991B55F05025466A5B068944EAF226ED4BD7311B
                                                                                                                                                                                                                                                        SHA-512:1D124C849633702ACC729E4879A575E1D1C380F59AE1A00E7EEB6143610D32B577F9BEB45BCD7C836361AA3B69113088B2E9DAAA0E6B38F39BE63752890F56B8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, high resolution paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0058 0.0164 0.0301 0.0463 0.0648 0.0851 0.1073 .0.1311 0.1564 0.1832 0.2114 0.2408 0.2716 0.3035 0.3366 .0.3708 0.4061 0.4425 0.4798 0.5182 0.5576 0.5978 0.6391 .0.6812 0.7242 0.7681 0.8128 0.8584 0.9048 0.9520 1.0000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1516
                                                                                                                                                                                                                                                        Entropy (8bit):4.537696141906449
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:FeCxaS6qVxp/HT6rhLOFxLOFOPLOFZ2RgSHVc:Zd/HqhLOLLOAPLOT
                                                                                                                                                                                                                                                        MD5:4416D26B4178E030946C175327C9C6B6
                                                                                                                                                                                                                                                        SHA1:7D18469F19225AFD6D82DAE0A2E425D0BB0105DF
                                                                                                                                                                                                                                                        SHA-256:8B3D347099F5E58671B6E12A93485449EF429D7D8243DBA941D9E7209F79C7BF
                                                                                                                                                                                                                                                        SHA-512:3583B4FEC36863142E1D027D965E54D9BB987309BBBBBCC1CBF7D92E6D15043F62BDBD1BCA7DDA25D05D61B6880D96F03744EB95520EC269450E348BC4597890
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 720x720DpI, plain paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r720x720.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0029 0.0082 0.0151 0.0232 0.0324 0.0426 0.0537 .0.0655 0.0782 0.0916 0.1057 0.1204 0.1358 0.1517 0.1683 .0.1854 0.2030 0.2212 0.2399 0.2591 0.2788 0.2989 0.3195 .0.3406 0.3621 0.3840 0.4064 0.4292 0.4524 0.4760 0.5000 .}".-dupCyanTransfer="{.0.0000 0.0004 0.0017 0.0037 0.0067 0.0104 0.0150 0.0204 .0.0266 0.0337 0.0416 0.0504 0.0599 0.0703 0.0816 0.0937 .0.1066 0.1203 0.1349 0.1503 0.1665 0.1836 0.2015 0.2202 .0.2398 0.2601 0.2814 0.3034 0.3263 0.3501 0.3746 0.4000 .}".-dupMagentaTransfer="{.0.0000 0.0004 0.0017 0.0037 0.0067 0.0104 0.0150 0.0204 .0.0266 0.0337 0.0416 0.0504 0.0599 0.0703 0.0816 0.0937 .0.1066 0.1203 0.1349 0.1503 0.1665 0.1836 0.2015 0.2202 .0.2398 0.2601 0.2814 0.3
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1517
                                                                                                                                                                                                                                                        Entropy (8bit):4.580493429607447
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:FpxaS6qVxp/HT6rx5ysavhVF5ysavhVaX5ysavhVN2RgSHVc:Xd/HqxFavh7FavhAXFavhT
                                                                                                                                                                                                                                                        MD5:306B236DB4201A6ED371DE7D18718D6E
                                                                                                                                                                                                                                                        SHA1:137C0A2184A6CD416BC97DFD84CEED6D5008E61B
                                                                                                                                                                                                                                                        SHA-256:0E90CFD91FD0BC9F44272912E1D950F6D3E7C291F8C83FA237BC70F05CC1DAD8
                                                                                                                                                                                                                                                        SHA-512:EF3C42F15ACFA942028C68BBAECEF9C83742AFD2327F1B62D43188A6F740AF4A7119D8F47BC29E0CE9D427036AA26FA4482A7CC6E0063ED6A2C74251F440C72D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 720x720DpI, coated paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r720x720.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0029 0.0082 0.0151 0.0232 0.0324 0.0426 0.0537 .0.0655 0.0782 0.0916 0.1057 0.1204 0.1358 0.1517 0.1683 .0.1854 0.2030 0.2212 0.2399 0.2591 0.2788 0.2989 0.3195 .0.3406 0.3621 0.3840 0.4064 0.4292 0.4524 0.4760 0.5000 .}".-dupCyanTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.3517 0.3793 0.4079 0.4376 0.4683 0.5000 .}".-dupMagentaTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.3517 0.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1522
                                                                                                                                                                                                                                                        Entropy (8bit):4.574835215529228
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:FlxaS6qVEthypVEv5ysavhVF5ysavhVaX5ysavhVN2AFgSmVc:XduEpCvFavh7FavhAXFavhT
                                                                                                                                                                                                                                                        MD5:885D44BDA6C4B82465FC6337A4193660
                                                                                                                                                                                                                                                        SHA1:FFCCD48790BD8BCBFB75760790F8E2A91B70A205
                                                                                                                                                                                                                                                        SHA-256:86C5D2C36D74DE5CE9ABBCBFE0564A1CECF14313C2A61A6EC357180C81B006A8
                                                                                                                                                                                                                                                        SHA-512:9B561D38FF852896DF1AECEF32867026A6907ED5BA325A06B8FC43B1FCC3F95C607971C530DDD0CF76C50BE9A1A4B928760F03FDDAC16A38BC15401EA82E8099
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 720x720DpI, transparency film, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r720x720.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.3517 0.3793 0.4079 0.4376 0.4683 0.5000 .}".-dupMagentaTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.35
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1530
                                                                                                                                                                                                                                                        Entropy (8bit):4.606484154507585
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:FFdxaS6qb8gEthypVETZb+rFZb+rS7Zb+rV2ZHlgSNVc:XdT8guEpC1b+r7b+rStb+rIO
                                                                                                                                                                                                                                                        MD5:F58FC5D7C95E359BF7D751126210DEAF
                                                                                                                                                                                                                                                        SHA1:2694CCCA13E0AD4E71A41940E4755D5DC59FDD28
                                                                                                                                                                                                                                                        SHA-256:1AB92424301325D4B8C4FEFF1EB8BB0E667EAC88369943CF70DFCB7D4BE854B4
                                                                                                                                                                                                                                                        SHA-512:0593104484E2569CA0BD5D956936BA19E845E2F958CCA591BE51803C9751F7C80231A7013F483398BE32F82802B441CC6C13DF3BA55217DCC8852F4F9DD42F47
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 720x720DpI, back print film, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r720x720.-dupYFlip.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0005 0.0019 0.0042 0.0075 0.0117 0.0169 0.0229 .0.0300 0.0379 0.0468 0.0567 0.0674 0.0791 0.0918 0.1054 .0.1199 0.1353 0.1517 0.1690 0.1873 0.2065 0.2266 0.2477 .0.2697 0.2927 0.3165 0.3414 0.3671 0.3938 0.4214 0.4500 .}".-dupMagentaTransfer="{.0.0000 0.0005 0.0019 0.0042 0.0075 0.0117 0.0169 0.0229 .0.0300 0.0379 0.0468 0.0567 0.0674 0.0791 0.0918 0.1054 .0.1199 0.1353 0.1517 0.1690 0.1873 0.2065 0.2266 0.2477 .0.2697 0.2
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1517
                                                                                                                                                                                                                                                        Entropy (8bit):4.585969086397626
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:FAxaS6qVxp/HT6rx5ysavhVF5ysavhVaX5ysavhVN29gSbGVc:2d/HqxFavh7FavhAXFavhO
                                                                                                                                                                                                                                                        MD5:E2FC90A088D0A30CEF318B258EF58372
                                                                                                                                                                                                                                                        SHA1:50A7CCA23EA229A1C061464DA978E478BD7D5ACD
                                                                                                                                                                                                                                                        SHA-256:6569F80D84D84749B17B4211A56C9F37246E02131DF72BCA13CD82820D8781B3
                                                                                                                                                                                                                                                        SHA-512:F106BEB2A9642215E4F9B6F475282EF561B387D5A66F015FDD2F9D5A1AA6BE2A85353F30549F34BEB3E2535D042DFF59410D2F2F0EA2A5AFCE837C72A4AC8F9E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 720x720DpI, glossy paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r720x720.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0029 0.0082 0.0151 0.0232 0.0324 0.0426 0.0537 .0.0655 0.0782 0.0916 0.1057 0.1204 0.1358 0.1517 0.1683 .0.1854 0.2030 0.2212 0.2399 0.2591 0.2788 0.2989 0.3195 .0.3406 0.3621 0.3840 0.4064 0.4292 0.4524 0.4760 0.5000 .}".-dupCyanTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.3517 0.3793 0.4079 0.4376 0.4683 0.5000 .}".-dupMagentaTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.3517 0.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1521
                                                                                                                                                                                                                                                        Entropy (8bit):4.575959431831605
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:F46xaS6qVEthypVEv5ysavhVF5ysavhVaX5ysavhVN2MgSxVc:q6duEpCvFavh7FavhAXFavhY
                                                                                                                                                                                                                                                        MD5:AECB71A200AA8A7ABA6B36E174B94B29
                                                                                                                                                                                                                                                        SHA1:E31737102DAF95716F43DD245C32995233497D9A
                                                                                                                                                                                                                                                        SHA-256:D387BDA50EDFAEF50F9223021ADFC2460CAAB9EC067992E88FB25D87AC86CCDC
                                                                                                                                                                                                                                                        SHA-512:2509F0E7F883542927F15928955297A7760829DCB7C1E51055C6A202B65B89B47FD18B3305B94B48A1A2E445AC2E32509D9AA0A557E027E6AAE4FE3C445E7433
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 720x720DpI, high gloss paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r720x720.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.3517 0.3793 0.4079 0.4376 0.4683 0.5000 .}".-dupMagentaTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.351
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1526
                                                                                                                                                                                                                                                        Entropy (8bit):4.581400597176733
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:F1xaS6qVEthypVEv5ysavhVF5ysavhVaX5ysavhVN2bgS3Vc:vduEpCvFavh7FavhAXFavh5
                                                                                                                                                                                                                                                        MD5:DA6BD78547C51EE6F1CB1031832735B7
                                                                                                                                                                                                                                                        SHA1:19620444A602540A7B1AF785875409AFCFDFDB77
                                                                                                                                                                                                                                                        SHA-256:62C3CD85ACC7B33705CE3AD3662C8430644715EBD3096EEAF62BFE137D0E109E
                                                                                                                                                                                                                                                        SHA-512:724E83CB56FAA0B06C8739812927B3FE9F4318B5451916B3B065DDEDE29E65D1D633800BA41C9043AD89894D2AA50C2C060E0B2519EF15B0B2EFAAD69256CC6E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 720x720DpI, high resolution paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r720x720.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.3517 0.3793 0.4079 0.4376 0.4683 0.5000 .}".-dupMagentaTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1612
                                                                                                                                                                                                                                                        Entropy (8bit):4.808533367364292
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:5OhRhrKm5AGM/NZ6hIG+Lkt7M6QHEsoA+CWhaF5lRZoODzMTZxvNAvrp:5OhRhrzAT/DkIG+Lkt46gAaFnQvNMrp
                                                                                                                                                                                                                                                        MD5:02A6627C59797F7674FBA827CF140012
                                                                                                                                                                                                                                                        SHA1:99F6A10F360EE99C69AD113660425F7A66DC032B
                                                                                                                                                                                                                                                        SHA-256:52FD33DB85C10B248D05CA19753154FC03155D81D187B1CDF8F29E1532F30FC1
                                                                                                                                                                                                                                                        SHA-512:CD979C41C57D1758F32159BEE961B60DDE4E9524E1EFC80D5260780CF72200EE708910EFEB196CD2F3EF3749008B7F35C5CC81F652504730FB98A0083557F585
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Add a "caption" to the bottom of each page../captionsize 20 def./caption. { /Helvetica //captionsize selectfont. (Printed by Artifex's XXYYZZ) show. /Symbol //captionsize selectfont. (\324) show..% trademarkserif. /Helvetica //captionsize selectfont. ( product) show. } bind def..10 dict begin.gsave. initgraphics. clippath pathbbox. pop exch 36 add /by exch def. % We can't use stringwidt
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2871
                                                                                                                                                                                                                                                        Entropy (8bit):3.3499058052885955
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/DkGgKM03FgWbQStlBWGaJWq6WWKKBWq/Se:0fQT/4K/aWbQSd/AnNnQnKe
                                                                                                                                                                                                                                                        MD5:5F59F3643F77259D2D84363418F1B6CD
                                                                                                                                                                                                                                                        SHA1:8303BABC1055A184BD87F5C1B0D3C45D7D8EF4AF
                                                                                                                                                                                                                                                        SHA-256:4E1076114508E56F48F682129FC09406EC5843E000FBBF2315D789E1597A9C6C
                                                                                                                                                                                                                                                        SHA-512:AAD742BCAD1145ACF7388E6D732BD17D87C23C75AC29D05371C697AE0CBEE853818176D94B9136B26FB5534CA30D01247370F8AF118367E6CCD4881B44AABD39
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%.%.% $Id: cat.ps 8331 2008-02-05 11:07:00Z kens $.%.% Appends one file to another. Primarily used to overcome the.% 'copy' limitation of Windows command shell for ps2epsi.%.% the files to be appended are given by the environament.% variables %infile% and %outfile%. %infile% is appended to.% %outfile%.%../datastring 1024 string def..{. (outfile) getenv. {. /outfilename exch def.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:PPD file, version "4.1"
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):11148
                                                                                                                                                                                                                                                        Entropy (8bit):5.283894078774555
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:xefKJM7ueeJYEay9OUKVH+dPBae5a5g5H5b5f5n5Z5gXm5DAE48SfJ9yTCrp/Xqn:xeSJrr02Nt9pvuW5DAE48SfJvVXqClU7
                                                                                                                                                                                                                                                        MD5:945672F0DA5796288B587F822BD83907
                                                                                                                                                                                                                                                        SHA1:E1BF7C63CCF0217F519E950FDEC0AAC729F2BCDA
                                                                                                                                                                                                                                                        SHA-256:64C31DE3938FA8076D14985417DD50A001D74E62D3626D2F158D6031F9E00C82
                                                                                                                                                                                                                                                        SHA-512:67B1DF7EAF97AF6E7E5744A96F01AB05A9DD91CA2366C58AA593902D29355A1B33D32B28A2BCBAF93896D6DE9027844EBEA60712DCEFCD5DAFB062EF9ED31CF5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:*PPD-Adobe: "4.1".*% Adobe Systems PostScript(R) Printer Description File.*% Copyright 1995 Yves Arrouye for AFPL Ghostscript with Level 2 PS..*% All Rights Reserved. .*% This file may be distributed as part of GNU Ghostscript and/or AFPL.*% Ghostscript, under the same terms and conditions as Ghostscript..*% End of Copyright statement.*FormatVersion: "4.1".*FileVersion: "1.0".*LanguageEncoding: ISOLatin1.*LanguageVersion: English.*PCFileName: "CBJC600.PPD".*Product: "(Canon Bubble Jet Color 600)".*PSVersion: "(2010.351) 0".*ModelName: "Canon Bubble Jet Color 600".*NickName: "BJC-600".*ShortNickName: "BJC-600".*Manufacturer: "Canon"..*% This file is not complete, and may lack some useful information.....*% Note: the default transfer function should be set to Null if Ghostscript.*% exhibit a bug making magenta appear while printing in gray levels....*% Note: if you print on A4 paper by default, change *Default values (the.*% default is Letter here)...*% ==============Constraints ========
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:PPD file, version "4.1"
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):11491
                                                                                                                                                                                                                                                        Entropy (8bit):5.318493686848141
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:xefk/W7ueeJYEay9OUKVH+dPBae5a5g5H5b5f5n5Z5g5Dc5a5FjXm5DAE48Sfxj0:xec/Fr02Nt9pvuiE/jW5DAE48SfxjMj5
                                                                                                                                                                                                                                                        MD5:ECAC823FF6F95A532C6388257CDE106F
                                                                                                                                                                                                                                                        SHA1:C0F4FE5E4A642FF9213019646CEF035B5D8D02DC
                                                                                                                                                                                                                                                        SHA-256:E7C73109D85DB98EE0C508E34840E856018FAF09FD3C7772172386DB9D5866B1
                                                                                                                                                                                                                                                        SHA-512:129A1ACCBF8B7080F6F13849680E96C032E3FA6D27F2AF7638017FF0CCD793EFAAA2B151A0AA27ED9658A19B62812A45DCEF8808C1E97E0B29A03FD93051AE1A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:*PPD-Adobe: "4.1".*% Adobe Systems PostScript(R) Printer Description File.*% Copyright 1995 Yves Arrouye for AFPL Ghostscript with Level 2 PS..*% All Rights Reserved. .*% This file may be distributed as part of GNU Ghostscript and/or AFPL.*% Ghostscript, under the same terms and conditions as Ghostscript..*% End of Copyright statement.*FormatVersion: "4.1".*FileVersion: "1.0".*LanguageEncoding: ISOLatin1.*LanguageVersion: English.*PCFileName: "CBJC800.PPD".*Product: "(Canon Bubble Jet Color 800)".*PSVersion: "(2010.351) 0".*ModelName: "Canon Bubble Jet Color 800".*NickName: "BJC-800".*ShortNickName: "BJC-800".*Manufacturer: "Canon"..*% This file is not complete, and may lack some useful information.....*% Note: the default transfer function should be set to Null if Ghostscript.*% exhibit a bug making magenta appear while printing in gray levels....*% Note: if you print on A4 paper by default, change *Default values (the.*% default is Letter here)...*% ==============Constraints ========
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1690
                                                                                                                                                                                                                                                        Entropy (8bit):4.757565419343953
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:AVNCk2RRVNCk2R1VNCk2R0FVNCk2RJTo/:wNCnRzNCnRfNCnRqNCnRJQ
                                                                                                                                                                                                                                                        MD5:2217003FA001E390762C19943D32164E
                                                                                                                                                                                                                                                        SHA1:DC5AAC0FC2F9FCE689F991935D6C221CEB7CA00C
                                                                                                                                                                                                                                                        SHA-256:9307CBD9932DFD799B833680ED51B44D620A75E9B2993A79B93C822AEF9DF926
                                                                                                                                                                                                                                                        SHA-512:8721057DF59106BCE58B8790A44CFF3F749117AC0FE3921F5B5A1ACC925CB215B520C89951E14F4AAB014884D66E5FC840BA7DF450F30B64B9D6C19977F26A12
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="HP Deskjet 550c, 300x300DpI, Gamma=2".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Pcl.-r300x300.-dupMargins="{ 12.0 36.0 12.0 12.0}".-dupBlackTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0.8751 0.9365 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0.8751 0.9365 1.0000.}".-dupMagentaTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1999
                                                                                                                                                                                                                                                        Entropy (8bit):4.703890708644089
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:E/ZVNCk2RRVNCk2R1VNCk2R0FVNCk2RoeXyp8X/rrusMHog:E/rNCnRzNCnRfNCnRqNCnR3z3usM9
                                                                                                                                                                                                                                                        MD5:B9609EA4F0676071C1EA3AFC9919DBFC
                                                                                                                                                                                                                                                        SHA1:32926334A8C2117E6F6E448A3A3C70E8111799F2
                                                                                                                                                                                                                                                        SHA-256:F11D410ACDD0ABAC139C842C09D864E63366791EDF0BC70EF9E009C9B396E531
                                                                                                                                                                                                                                                        SHA-512:1C9549FC950A2B9853EB2EC733BC5B908EF38F9DAD39CB145C5B9B7F927B4F42F1EE5EC3C93D352725400218CE686550ED57175E26270A0C5BA0851A2D90E7C4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="HP Deskjet 690 Normal Gamma 2.0".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Pcl.-r600x300.-dupMargins="{ 12.0 36.0 12.0 12.0}".-dupBlackTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0.8751 0.9365 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0.8751 0.9365 1.0000.}".-dupMagentaTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0.8751
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2060
                                                                                                                                                                                                                                                        Entropy (8bit):4.71618239725129
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:UVNCk2RRVNCk2R1VNCk2R0FVNCk2RoeXyp8X/sWHXnXRQFoX:MNCnRzNCnRfNCnRqNCnR3zkwQE
                                                                                                                                                                                                                                                        MD5:54D22116832DDEEB195ED442172DB9BC
                                                                                                                                                                                                                                                        SHA1:1C0CEE9E33DEA2C1133B28C2D87951F0A3B801DA
                                                                                                                                                                                                                                                        SHA-256:CE93569357EDFA20D04A3184E537287618529AF45F2E5E2FFCC1BAD05D941831
                                                                                                                                                                                                                                                        SHA-512:3B4A8C86CA3BB369D858244ECE79D0CF96E7EFAF328F0103F842F8B7C13C71E4BB2F1FB53D8A4BEC3679AAE46EC6C07CEFE21DEEB0CD121C6C405CAD770CD879
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="HP Deskjet 690 Econo-Fast Gamma 2.0".-sDEVICE=uniprint.-sPAPERSIZE=a4.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Pcl.-r300x300..-dupOutputYOffset=300.-dupMargins="{ 0.0 36.0 12.0 12.0}".-dupBlackTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0.8751 0.9365 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0.8751 0.9365 1.0000.}".-dupMagentaTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4499
                                                                                                                                                                                                                                                        Entropy (8bit):4.629882979148671
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/mUb8EIh05jaj19hV6a9NexorHrHI683EbyUhRmUWBcx:vTOEU05jaj19Ln/nrHrHIxUbyUuUPx
                                                                                                                                                                                                                                                        MD5:082C49EF60F451D0A1A91F76806B47A6
                                                                                                                                                                                                                                                        SHA1:80D93BCA1C773EED5397DD8042CE86243B4D0165
                                                                                                                                                                                                                                                        SHA-256:517A5D0CEA48B8241CB150058A56BD7BC090142A381A019EC04F8CDBF80F300C
                                                                                                                                                                                                                                                        SHA-512:7793F42943436913A0A8859CA48BA30FEB92C285BBF0EB5DBD1679B6620308CDA7D168D683BE90BC93D9EA45E5E425BBDCDC4BFEFE0B3DDF151D69EAD418BB84
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Construct an inverse map from CIDs to codes...% Create an inverse map from CIDs to code values..% We only use this for 16-bit Unicode, so it has some limitations..% After invoking .cmap2code, loading a CMap file prints out the map.% instead of doing what it usually does. For example:.%.%.gs -dNODISPLAY -dBATCH lib/cid2code.ps -c .cmap2code\.%. -f Resource/CMap/UniJIS-UCS2-H > mapfile../.cmap2codedict 10 dict begin.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2796
                                                                                                                                                                                                                                                        Entropy (8bit):5.30100052642693
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:5WW+1WNtxqRdJ98AoqRoTWIpWz8kmrdHQNA/80Sr33AoTRkYroLrSKWyN480qR3o:5F+1WNtxqRdJ987qRoTWIpq8kmrdHQN5
                                                                                                                                                                                                                                                        MD5:25A1F64B9D7D14989385C18126FAB7AF
                                                                                                                                                                                                                                                        SHA1:C1B7B5CAAD932A73BACA2A15F7C788842E77F41A
                                                                                                                                                                                                                                                        SHA-256:9078F567D97B4680FADCFCE2F724FE0766AB656DDD3900F6EFA4F05BFFBD4470
                                                                                                                                                                                                                                                        SHA-512:87D5F006F49A8E13E855EF7A1566789C876D31AD99D2B41A8A7B716CAFD66053E580DB6FDD411E1F41B270B9CA6D8579D52DF68B4206A268FA3229601CE43673
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% cidfmap generated automatically by mkcidfm.ps from fonts found in.% C:/WINDOWS/Fonts..% Substitutions./MS-PGothic << /Path (C:/WINDOWS/Fonts/msgothic.ttc) /FileType /TrueType /SubfontID 1 /CSI [(Japan1) 3] >> ;./DotumChe << /Path (C:/WINDOWS/Fonts/gulim.ttc) /FileType /TrueType /SubfontID 3 /CSI [(Korea1) 3] >> ;./SimSun << /Path (C:/WINDOWS/Fonts/simsun.ttc) /FileType /TrueType /SubfontID 0 /CSI [(GB1) 2] >> ;./Dotum << /Path (C:/WINDOWS/Fonts/gulim.ttc) /FileType /TrueType /SubfontID 2 /CSI [(Korea1) 3] >> ;./MS-Gothic << /Path (C:/WINDOWS/Fonts/msgothic.ttc) /FileType /TrueType /SubfontID 0 /CSI [(Japan1) 3] >> ;./FangSong << /Path (C:/WINDOWS/Fonts/simfang.ttf) /FileType /TrueType /SubfontID 0 /CSI [(GB1) 2] >> ;./GungsuhChe << /Path (C:/WINDOWS/Fonts/batang.ttc) /FileType /TrueType /SubfontID 3 /CSI [(Korea1) 3] >> ;./MS-PMincho << /Path (C:/WINDOWS/Fonts/msmincho.ttc) /FileType /TrueType /SubfontID 1 /CSI [(Japan1) 3] >> ;./KaiTi << /Path (C:/WINDOWS/Fonts/simkai.ttf) /Fil
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):298
                                                                                                                                                                                                                                                        Entropy (8bit):4.553710280303095
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:5JZdUOoCTbK+dHBInzEcVqxCHOLdnnGC/iUAUhM7lRF4WNiki6d3:5JZdVoCTbjhkHkxRKUAUq7LbNiaR
                                                                                                                                                                                                                                                        MD5:8E0CBEC3D8193876376BE6458A96F01C
                                                                                                                                                                                                                                                        SHA1:864E55BB989C74D49F149682365E98B136547822
                                                                                                                                                                                                                                                        SHA-256:D61CE1A59AFC8FB478BB6DABC0FCF9FB19C9C71B8DEAD661010AF44D87C1D314
                                                                                                                                                                                                                                                        SHA-512:2280F0069127F7AFD31E4A8A368FF38019902D1A7A1D981F20D40096F11DE46E740B2A10D8FCCB02AB9C367B3DB92E4BC31CDF5295D01CB3C2B60F2D23649364
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% Decrypt an eexec-encoded file...(t.in) (r) file /in exch def.(t.out) (w) file /out exch def.256 string /buf exch def.55665..% eexec encryption seed. { in buf readhexstring /more exch def. dup .type1decrypt out exch writestring. more not { exit } if. } loop.in closefile.out closefile.quit.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2808
                                                                                                                                                                                                                                                        Entropy (8bit):4.5912131519291695
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:UZE/KjoJm3hxm/KjoJm3ht/KjoJm3hHDHsMryLbr7ziywX:ZJmhCJmhzJmhjHsMryLn7ey2
                                                                                                                                                                                                                                                        MD5:53F4535CED9FF89DC725416B5493D582
                                                                                                                                                                                                                                                        SHA1:58B013909F15C16B39D9EFD7A578C694ACB68D5E
                                                                                                                                                                                                                                                        SHA-256:655FB643172514AEE24FC5A0CF412E6404C733BA0CA9269B7B6562F1A1CD9BF4
                                                                                                                                                                                                                                                        SHA-512:2D4B596C4B2F21DE8310D35227776AB4AF1B737BCEE47CFE601FB642CC6A2311F3EA2A28825256B308A00D3A23C7061F353615ED6D9E9097F5D2F866368E3331
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="HP Designjet 750c, 300x300DpI, Gamma=2.5, CMY".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceRGB.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Pcl.-r300x300.-dupMargins="{0.0 0.0 0.0 0.0}".-dupRedTransfer="{1.0 0.921295345 0.846429467 0.775337517 0.707954228 .0.644212425 0.584044278 0.527380228 0.474149585 0.424279869 0.377697408 .0.334326446 0.294089675 0.256907612 0.222698912 0.191379622 0.162863538 .0.137061611 0.113881744 0.0932285339 0.0750028 0.0591011234 0.0454152822 .0.0338314585 0.0242292974 0.0164806321 0.0104477014 0.00598061318 0.00291339168 .0.00105723308 0.000186894162 0.0}".-dupGreenTransfer="{1.0 0.921295345 0.846429467 0.775337517 0.707954228 .0.644212425 0.584044278 0.527380228 0.474149585 0.424279869 0.377697408 .0.334326446 0.294089675 0.256907612 0.222698912 0.191379622 0.162863538 .0.137061611 0.113881744 0.0932285339 0.0750028 0.0591011234 0.0454152822 .0.0338314585 0.0242292974 0.0164806321 0.0104477014 0.00598061318 0.00291339168 .0
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1975
                                                                                                                                                                                                                                                        Entropy (8bit):4.715978194998058
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:oPe0O5TrmhcrHIDVDE2BRvLDzacDADEn7/9jHHaV:oPnOZrmhcr8JE2HvvzaIUEn7/Rq
                                                                                                                                                                                                                                                        MD5:96423332EF16DA1D0291BF15153D1547
                                                                                                                                                                                                                                                        SHA1:9E5A475AE958A4C43309EFFE4AC0FBB93010B64D
                                                                                                                                                                                                                                                        SHA-256:82A578078ABCFB4BCFFD378B3AC0C5B4AE09BFA39BE8A13CDCA5FA61E182AC1E
                                                                                                                                                                                                                                                        SHA-512:644CA23E24576C9C830AE20FC43E33A578DF660292A1C433BD90B9598D9F5A08074EB5D16C2654B98311BB35334FAD5963479901CF8761B2E06A014B9125E557
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="HP Designjet 750m, 600x600DpI, Gamma=2.5, CMY".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Pcl.-r600x600.-dupMargins="{0.0 0.0 0.0 0.0}".-dupWhiteTransfer="{.1.0 0.921295345 0.846429467 0.775337517 0.707954228.0.644212425 0.584044278 0.527380228 0.474149585 0.424279869.0.377697408 0.334326446 0.294089675 0.256907612 0.222698912.0.191379622 0.162863538 0.137061611 0.113881744 0.0932285339.0.0750028 0.0591011234 0.0454152822 0.0338314585 0.0242292974.0.0164806321 0.0104477014 0.00598061318 0.00291339168 0.00105723308.0.000186894162 0.0.}".-dupBeginPageCommand="<. 1b252d313233343558. 40504a4c204a4f42204e414d45203d20226773220d0a. 40504a4c20534554204d4952524f52203d204f4646200a. 40504a4c205345542050414c45545445534f55524345203d20534f465457415245200a. 40504a4c205345542052454e4445524d4f4445203d20475241595343414c45200a. 40504a4c20534554205245534f4c5554494
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):7506
                                                                                                                                                                                                                                                        Entropy (8bit):4.9218071518396345
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:vT4Yy9YGkTh1QjAsARbOzrsKa0uT3RTvUkzXomxsN:vzy9YGTbs4iRTiKsN
                                                                                                                                                                                                                                                        MD5:DA87DE76B1EF5F14CEA50783BC7C0E63
                                                                                                                                                                                                                                                        SHA1:74952A70959665D6ABE6F227AA2A647DE53091B5
                                                                                                                                                                                                                                                        SHA-256:9E68E5D8A175701CF11851FEB4ACC59B0720127D05AF24851A1D834999FE3355
                                                                                                                                                                                                                                                        SHA-512:4EC433B36A18A8928138C7711584D5A23F0D21F99D293B2B59EDBE2B416C7289B92CFE2A6982BCDC4BCD55BFD9B10375C6EE2634BD70BC1625D45DAF51EAD157
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% docie.ps.% Emulate CIE algorithms in PostScript...% ---------------- Auxiliary procedures ---------------- %../r1default [0 1] def./r3default [0 1 0 1 0 1] def../apply3..% <u> <v> <w> [<pu> <pv> <pw>] apply3 <u'> <v'> <w'>. { { 4 -1 roll exch exec } forall. } bind def../restrict.% <u> <min> <max> restrict <u'>. { 3 1 roll .max .min. } bind def../restrict3.% <u> <v> <w> [<minu> ... <maxw>] restrict3 <u'> <v'> <w'>. {
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1023
                                                                                                                                                                                                                                                        Entropy (8bit):5.370319905371505
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:SQomTyEB+4/8i5VGdi7c9KnNz5hSwjjxww3RVo6vx/v:7TF38i51zD0oVLvx/v
                                                                                                                                                                                                                                                        MD5:AF7A16AC9926ABE79FA83E343BADA089
                                                                                                                                                                                                                                                        SHA1:82A0DAF9D096EB09E2123E1A563A15F4DF094B4D
                                                                                                                                                                                                                                                        SHA-256:8E9478F83026FEFDA95C696F28F00CAAF9ECAB132F2EB076837784DB48FD5FF4
                                                                                                                                                                                                                                                        SHA-512:AD4A9ABF4DCD3876D41992007CC4E89C136DB6C9079658BCA2507D9666D0CA8A3211A9F520F390A3EC6D718CE44F53DB5B9C26F623B172028D47B8D0FED18B77
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# Convert DVI to PDF..#.# Please contact Andrew Ford <A.Ford@ford-mason.co.uk> with any questions.# about this file..#.# Based on ps2pdf..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs...OPTIONS="".DVIPSOPTIONS="".while true.do..case "$1" in..-R*) DVIPSOPTIONS="$DVIPSOPTIONS $1";;..-?*) OPTIONS="$OPTIONS $1" ;;..*) break ;;..esac..shift.done..if [ $# -lt 1 -o $# -gt 2 ]; then..echo "Usage: `basename \"$0\"` [options...] input.dvi [output.pdf]" 1>&2..exit 1.fi..infile=$1;..if [ $# -eq 1 ].then..case "${infile}" in.. *.dvi).base=`basename "${infile}" .dvi` ;;.. *)..base=`basename "${infile}"` ;;..esac..outfile="${base}".pdf.else..outfile=$2.fi..# We have to include the options twice because -I only takes effect if it.# appears before other options..exec dvips -Ppdf $DVIPSOPTIONS -q -f "$infile" | $GS_EXECUTABLE $OPTIONS -q -P- -dSAFER -dNOPAUSE -dBATCH -sDEVICE=pdfwrite -sstdout=%stderr -sOutputFile="$outfile" $OPT
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):638
                                                                                                                                                                                                                                                        Entropy (8bit):5.498657582707051
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:UWQKCCbB+4/LWqAi/R1AQReodgCRFRuwQc1LPxL3ZDdh33b6vpRVn7I3hL9Xo4:UWQibB+4/8i51AQReutRHuwQc1Ldh7nN
                                                                                                                                                                                                                                                        MD5:1837BA59EEFD02342B48FE8316B551F7
                                                                                                                                                                                                                                                        SHA1:FA36B6AEEBEFB6128E8625AD2B4D0695E09D2464
                                                                                                                                                                                                                                                        SHA-256:430513D5B4A5050BA1B945B6BC10B2AA66928146546DB58E91CA7769A55B8518
                                                                                                                                                                                                                                                        SHA-512:861F1DD90E4C1DE6CA161ECC03F081B25971CB63336D6E842ECFCC4ACDBDF86131E5F4C09717AE2B52D8375CBA09BCBF3A5E66AE9FC703EE12685CDDB397111D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# "Distill" Encapsulated PostScript...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..OPTIONS="-dDEVICEWIDTH=250000 -dDEVICEHEIGHT=250000".while true.do..case "$1" in..-?*) OPTIONS="$OPTIONS $1" ;;..*) break ;;..esac..shift.done..if [ $# -ne 2 ]; then..echo "Usage: `basename \"$0\"` ...switches... input.eps output.eps" 1>&2..exit 1.fi..exec "$GS_EXECUTABLE" -q -sDEVICE=epswrite -sstdout=%stderr "-sOutputFile=$2" -dNOPAUSE -dBATCH -P- -dSAFER $OPTIONS "$1".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):582
                                                                                                                                                                                                                                                        Entropy (8bit):5.2554719076342
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:fWQKCCMDC1xl1oIKHDuqOAQ/dHpzxdHk6uqOAzDIOGcgHqAHRSAH6ABef3V:fWQiC8xl1qHk1HpzrHkSUOGLHqAHYAHg
                                                                                                                                                                                                                                                        MD5:CF9072C32D56E2C7FE85DCA673C137CA
                                                                                                                                                                                                                                                        SHA1:4765DABF01BD1039C8A9291ED02B3AA79B20C8A5
                                                                                                                                                                                                                                                        SHA-256:0A8952D7DE4F57AE6C750F87D9DD3933B03F8742A3A9E91DD9408E902D35B99D
                                                                                                                                                                                                                                                        SHA-512:D303BCAE7C024B49AD844BBB2FEBBEF541826AAD72104E371DB123E75C3CE7A57EB513622FD16ACBF932B265BCAF33E69BCEE400B1E6D5F3B075F9BA6D30F963
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off .@rem "Distill" Encapsulated PostScript...if %1/==/ goto usage.if %2/==/ goto usage.call "%~dp0gssetgs.bat".echo -dNOPAUSE -dBATCH -P- -dSAFER >"%TEMP%\_.at".rem Watcom C deletes = signs, so use # instead..echo -dDEVICEWIDTH#250000 -dDEVICEHEIGHT#250000 >>"%TEMP%\_.at".:cp.if %3/==/ goto doit.echo %1 >>"%TEMP%\_.at".shift.goto cp..:doit.rem Watcom C deletes = signs, so use # instead..%GSC% -q -sDEVICE#epswrite -sOutputFile#%2 @"%TEMP%\_.at" %1.if exist "%TEMP%\_.at" erase "%TEMP%\_.at".goto end..:usage.echo "Usage: eps2eps ...switches... input.eps output.eps"..:end.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:OS/2 REXX batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):667
                                                                                                                                                                                                                                                        Entropy (8bit):5.020328542604158
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:Ux2R2EymgpWQKCvBWGX2xUborOVHQetlBUdXUEIO9OvwRXP3FX:I+2tmgpWQYGRbkOddtlmdkhOMvGF
                                                                                                                                                                                                                                                        MD5:483B721EA2111AD0053661806AF22C7F
                                                                                                                                                                                                                                                        SHA1:35646D4877B2C0D7AFE2F826EF351FFD7DBD6C99
                                                                                                                                                                                                                                                        SHA-256:CC547190D670F8419EB3FADDD15E5DCC46C2BAA4C6440FC8EE6DA00A9F684080
                                                                                                                                                                                                                                                        SHA-512:00FF5FA2D19ACCF9715D7246F7B1A506AF7A0629E38AFB66A8C4B658E2804D15757FC2EA46C203E3D0259BB15301ABBACB84A3649B97AF2E8989584AEB5C2E5D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */../* "Distill" Encapsulated PostScript. */..parse arg params..gs='@gsos2'..if params='' then call usage..options='-dNOPAUSE -dBATCH -P- -dSAFER'../* extract options from command line */.i=1.param=word(params,i).do while substr(param,1,1)='-'..options=options param..i=i+1..param=word(params,i).end..infile=param.if infile='' then call usage.outfile=word(params,i+1).if outfile='' then call usage..gs '-q -sDEVICE=epswrite -sOutputFile='outfile options infile.exit..usage:.say 'Usage: eps2eps ...switches... input.eps output.eps'.exit.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):311
                                                                                                                                                                                                                                                        Entropy (8bit):5.3090012175704
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:h+VKNHfG4/LWBoJKi/R1Vui/RXvGR7H026gCRXv9RIMPLCRXFoooSq55CBdv:5B+4/LWqAi/R1AQReodgCRFReRVoooHi
                                                                                                                                                                                                                                                        MD5:CD3D15468D9825F8B36E28308BB7CADF
                                                                                                                                                                                                                                                        SHA1:E372FF4575EA4AF0F1067AA800F3A7C2D0AC74CA
                                                                                                                                                                                                                                                        SHA-256:0867BEBB6A2492AA9F2F21BAB2A4380BBAC433B893FD9645467B518E89973A9E
                                                                                                                                                                                                                                                        SHA-512:4091A41C2577EE993BD450EA0026657805D22835B1C5F60EBCB92ECE5C7545B1D5DD17DF04752035CE41E74A24B947D2B467566BA6A5D920A6F839EF36BA3AD7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -P- -dSAFER -dNODISPLAY -dWRITESYSTEMDICT -- font2c.ps "$@".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):126
                                                                                                                                                                                                                                                        Entropy (8bit):5.080676328069786
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:mKDD2EsVVVxCMYPAMAaBDcirSFIEM8YbFDQAhW6cy6WP5FASF9e:hMwVAMAaBoISq55KHQbAge
                                                                                                                                                                                                                                                        MD5:0CB25A3A955DE32499E22268ADCD5D0A
                                                                                                                                                                                                                                                        SHA1:D2D67A7CF2969BD2A38ED3EAD9A2C8D547AAFABD
                                                                                                                                                                                                                                                        SHA-256:287B207C0BA9B9BDFF10F5C2F55AADDB4A9915B7B2EFE606917EA7ED1A132246
                                                                                                                                                                                                                                                        SHA-512:A03559192D9DB3AA250AA1F5A99C5530F4ECC5120B4015C3CBAB07BC25A6846952C892D95AC81386D71D9DAB3C4DC82B788F7CA92FF7EE789A9B0AF78BD5FA71
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..call "%~dp0gssetgs.bat".%GSC% -P- -dSAFER -q -dNODISPLAY -dWRITESYSTEMDICT -- font2c.ps %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):215
                                                                                                                                                                                                                                                        Entropy (8bit):5.156378629545703
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:Ux2RilEWcIE4dmgdEeHWLeCN3YSq55KHQbAge:Ux2R2EymgENoH5QKAR
                                                                                                                                                                                                                                                        MD5:38E3DCCC62F53DF7B3C43812A319A1A7
                                                                                                                                                                                                                                                        SHA1:A4D37C0B7B4BA87A1BCE16017594DFD09A46BF5E
                                                                                                                                                                                                                                                        SHA-256:5B5A9A96F0720AE8997A6A0B8DD0F2C1A66FEF821753A6981ADB4B8D9FE9D7DF
                                                                                                                                                                                                                                                        SHA-512:E6B278D087E40E40DC391F4E287DA17201335C3BEFEAFB19AA9E43FD7462AE4FC1B25ECC0901FB71C90AE28A9E8B81BE838A5098E200D027BBD9D39A858D3D87
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */..@gsos2 -q -dNODISPLAY -dWRITESYSTEMDICT -- font2c.ps %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):20088
                                                                                                                                                                                                                                                        Entropy (8bit):4.64267641278906
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:vfGk7DZy1tQhdv75VQdHF545iSW9ovlHay1J3ZwBwfH:2k7DA1tqJ7zQdHF545BHay1J3ZIQH
                                                                                                                                                                                                                                                        MD5:99EF6C218B69B0DD3BCC1191E4639B6D
                                                                                                                                                                                                                                                        SHA1:1FB12CE258AC59EED4E20A1A82CA11F7B92D3CAD
                                                                                                                                                                                                                                                        SHA-256:4D4CF6EBF293707A36FF7F493D18C5A7353F467E4C60BCA47966D26B571E3A85
                                                                                                                                                                                                                                                        SHA-512:9B1CC3EA4CEDBE4E2D8457B795EB18FED12701E146E8586E3EDDA0574618D0A15D45CE8A82C0B34B905E528C3F8773B46AA1D44F931204A13DFF5E962F1702CF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% font2c.ps.% Write out a PostScript Type 0 or Type 1 font as C code.% that can be linked with the interpreter..% This even works on protected fonts, if you use the -dWRITESYSTEMDICT.% switch in the command line. The code is reentrant and location-.% independent and has no external references, so it can be put into.% a sharable library even on VMS.../font2cdict 100 dict dup begin..% Define the maximum string length th
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):18371
                                                                                                                                                                                                                                                        Entropy (8bit):4.627401529430006
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:vybzFAGnlomOuCmTKl692N3IfS7OJ175+yu24PXk6+UFIwLCn/YAcS:qbzFFOuCmTKl69Kh7O7ru+xwLmD
                                                                                                                                                                                                                                                        MD5:762537C9ACB24D01B54ABAF45E12CA36
                                                                                                                                                                                                                                                        SHA1:9E349FEEAF00A7A5295F5E8CD067F328C4D55CF4
                                                                                                                                                                                                                                                        SHA-256:BB0404DA274673A0A3625F9F6500E14CA02BDEAE149B086A3DA3F78E1E46972E
                                                                                                                                                                                                                                                        SHA-512:F0756E2BE15D32E248814D4215371246F3E0DFEBC95F40B5A67277C2DAD8DD994678C4E5C0E823B8D2718BA973AD67E77245138D677A9E3B802B360D6B975A91
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% font2pcl.ps.% Write out a font as a PCL bitmap font.../pcldict 60 dict def..% Write out the current font as a PCL bitmap font..% The current transformation matrix defines the font size and orientation.../WriteResolution? false def.% true=use "resolution bound font" format,. % false=use older format../LJ4 false def...% true=use LJ4 Typeface code. % false=us
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:Windows setup INFormation
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):927
                                                                                                                                                                                                                                                        Entropy (8bit):5.414355644452906
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:ngTJoaFIanCRIwjW7lTIEoKaRaXbIEoKaRaXRvIEoKaRaVQxvWFt0y5nLh023+We:nW5yaCDcoKawoKa8oKaMQxvWFuSV023c
                                                                                                                                                                                                                                                        MD5:9A845E93FD02101E693BCFC4CF0B5B13
                                                                                                                                                                                                                                                        SHA1:9FA1429C89509AC5EB7661FFA0FA86850304A1FD
                                                                                                                                                                                                                                                        SHA-256:3D752372A7335B346C421132AD4409803F6D26FFF5DEFC1050A40FB4C0CA42EC
                                                                                                                                                                                                                                                        SHA-512:FCE691C6C2A873DBC4EF3BCF3E0D608D67BE875E7F88919A0D6B52D62C09CC69BD7002F99680E5164EB067DA553A48FB06EE94DE4B7C34F041AE0188A4430749
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:; GHOSTPDF.INF (for Windows 2k, XP and XP x64 edition)..[Version].Signature="$Windows NT$".Provider=Ghostgum Software Pty Ltd.ClassGUID={4D36E979-E325-11CE-BFC1-08002BE10318}.Class=Printer.CatalogFile=oemprint.cat..DriverVer=01/02/2007,1.0.0.1..; Manufacturer section.[Manufacturer]."Ghostscript"=Ghostscript,NTamd64,NTia64..; Model sections.[Ghostscript]."Ghostscript PDF" = GHOSTPDF.PPD, Ghostscript_PDF, Ghostscript_PDF_Writer..[Ghostscript.NTamd64]."Ghostscript PDF" = GHOSTPDF.PPD, Ghostscript_PDF, Ghostscript_PDF_Writer..[Ghostscript.NTia64]."Ghostscript PDF" = GHOSTPDF.PPD, Ghostscript_PDF, Ghostscript_PDF_Writer..; Installer section.[GHOSTPDF.PPD].CopyFiles=@GHOSTPDF.PPD.DataSection=PSCRIPT_DATA.Include=NTPRINT.INF.Needs=PSCRIPT.OEM..[DestinationDirs].DefaultDestDir=66000..[SourceDisksNames].1=%Disk1%,,,""..[SourceDisksFiles].GHOSTPDF.PPD =1..[Strings].Disk1="Ghostscript PPD Setup Disk 1".; end of ghostpdf.inf.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:PPD file, version "4.3"
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):25643
                                                                                                                                                                                                                                                        Entropy (8bit):5.3870540751073115
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:bVHxIjRtXcvZuOyikinoDAuiwoaAdO0AbOosnaiycSWQxoS2MmmwhIzI61ZGxWw7:bVlr
                                                                                                                                                                                                                                                        MD5:FECBAD78BA06500F1E867A656818847C
                                                                                                                                                                                                                                                        SHA1:A446AE706BB66BC606867917A4D6E524910B387E
                                                                                                                                                                                                                                                        SHA-256:72DAB2B3B2F138928DD589C5BAC59E0AFCF4E57304048AD5FC18E1371770CDC7
                                                                                                                                                                                                                                                        SHA-512:AB495768CE76F663022B970D649C58BEE55AB47BB214B799C07D23AF7B69596F76D1A81E5DFFE1C89CD6AD7749471CEFF973D4B5A611EB36CA1B049C3A82FEC6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:*PPD-Adobe: "4.3".*FileVersion: "1.1".*FormatVersion: "4.3" .*LanguageEncoding: ISOLatin1.*LanguageVersion: English.*Manufacturer: "Ghostscript".*ModelName: "Ghostscript PDF Writer".*ShortNickName: "Ghostscript".*NickName: "Ghostscript".*% PCFileName should be of the form XXNNNNNN.PPD where XX is an assigned.*% manufacturer code..*PCFileName: "GHOSTPDF.PPD".*Product: "(Ghostscript)".*Product: "(AFPL Ghostscript)".*Product: "(GNU Ghostscript)".*Product: "(GPL Ghostscript)".*PSVersion: "(3010) 815"..*% *DefaultImageableArea:.*% *DefaultPageRegion:.*% *PageRegion:.*% *ImageableArea:.*% *DefaultPageSize:.*% *PageSize:.*% *DefaultPaperDimension:.*% *PaperDimension:..*% == Above are required..*Copyright: "2004-2006 Ghostgum Software Pty Ltd".*%.*% Copyright (C) 2004-2006, Ghostgum Software Pty Ltd. All rights reserved..*%.*% Permission is hereby granted, free of charge, to any person obtaining.*% a copy of this file ("Software"), to deal in the Software without.*% restriction, including
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2227
                                                                                                                                                                                                                                                        Entropy (8bit):4.792948983093598
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/Dk+c/oQJMQr0QJQ1q+Q/UHq8oAd55tEadZ9RxF850PGJtd5JtTQ2n:0fQT/rojNs6/uq/0btZxi1tTJ
                                                                                                                                                                                                                                                        MD5:5AA52B0AE289EEE072A2457ED9C60257
                                                                                                                                                                                                                                                        SHA1:A9113644840FEEF4BE3F822D0DE706C155F8B19E
                                                                                                                                                                                                                                                        SHA-256:F82CC4155F5075AD114111015CA66416D6431EC79261C61131096A8CDA6CDCD1
                                                                                                                                                                                                                                                        SHA-512:4499ECCA3CD3E29D2E1C954450B540E8B212EE621CAD32D7C8AFECB6DF40437DBEFAEA3E4106C4B39F7CDA547C280EFBBA4E574D0453EB20FB27372D2D054C72
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Define the Adobe CE (Central European) encoding vector..% We define it by differences from the ISOLatin1Encoding vector../CEEncoding.ISOLatin1Encoding 0 39 getinterval aload pop.% 047. /quotesingle.ISOLatin1Encoding 40 56 getinterval aload pop.% 140. /grave.ISOLatin1Encoding 97 31 getinterval aload pop.% 20x. /.notdef /.notdef /quotesinglbase /.notdef /quotedblbase /ellipsis /dagger /daggerdbl. /.notdef /pert
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4905
                                                                                                                                                                                                                                                        Entropy (8bit):4.63075229740164
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/JslIlplAeHL2+RUyKNkJg9fN1SAPGgX9TP2WW8+ZFxgOLowsJk:vTR9lplAeHL2+RoNkEN1dP76WX+HLLoA
                                                                                                                                                                                                                                                        MD5:D1AF2737B72721F12E73439D9789A95F
                                                                                                                                                                                                                                                        SHA1:46DF69C3C9854008CCEB6DC05366031095466D9A
                                                                                                                                                                                                                                                        SHA-256:E45301F19935BC0A202F7F5803FFB0DD4077381C73345DA559101A6C8C54E48F
                                                                                                                                                                                                                                                        SHA-512:E966675256FCC037676E68EA4AF8E96D3292B1714BE924DEFA8C90E3288C70E803AA6074C80A440A6991EDF47F0ADF6D997AC583600BE07FF74F440FF0DB233C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Parse and execute the command line..% C code handles the following switches: -h/-? -I -M -v../cmddict 50 dict def.cmddict begin..% ---------------- Utility procedures ---------------- %..% Get the next argument from the parsed argument list../nextarg..% - nextarg <arg> true. % - nextarg false. { argv length 0 eq. { false }. { argv dup 0 get exch dup length 1 sub 1 exch getinterval /argv e
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3167
                                                                                                                                                                                                                                                        Entropy (8bit):4.5436261194377
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/DkxjapG8MHTPhveP2ktBu2i7ZQrL0le2fj15KpHQxM4VyxGlad2:0fQT/9GFhvyu2Wwe71kHwVyxb2
                                                                                                                                                                                                                                                        MD5:90C2A81602A9096978E94EEC6821A672
                                                                                                                                                                                                                                                        SHA1:BE81971D5D7F26CFF0116264D4EC9A06CF1F9518
                                                                                                                                                                                                                                                        SHA-256:33AE236D96E899FE295C0A6E9F6F91DFA48F3F973DB752C23D1CDA312B1D1968
                                                                                                                                                                                                                                                        SHA-512:FC884C80D08F0EE91A0CFF5EB5CB6799F01742E6B5B1E7E2BBD201167488FC23C2F440A7382F81BB29552E98FB77D44F4F23B0B73C62573D2960455F06AF6C4B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Form caching implemented in PostScript...% This implementation doesn't do the right thing about halftone or.% Pattern phase, but the Pattern cache doesn't either......% The Form cache key is the Form dictionary; the value is an array.% of 2 elements [CTM pattern_instance]..%.% In order to prevent restore from clearing the cache, we explicitly.% push the cache entries on the stack before a restore and reinstall them..
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2639
                                                                                                                                                                                                                                                        Entropy (8bit):4.899840976980188
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/Dk+PNJLEQt2jf2vwgFZ+0rXaVeJjGQdeWWWWWWHWWWWWWsivhEB9KVo:0fQT/rV3t2K9+0Lasr8WWWWWWHWWWWW3
                                                                                                                                                                                                                                                        MD5:84ACFFBEEEF9CF394CB9293FF4A1E785
                                                                                                                                                                                                                                                        SHA1:1C9A6280E024114B0DCEAFE2C0E61934F9A178B2
                                                                                                                                                                                                                                                        SHA-256:6D214623EAA952FE86018ED8690D22E7AD6DC4ABBE6D6C99B002110907841397
                                                                                                                                                                                                                                                        SHA-512:FDD04AFF5DF15D95716964AA4B9FE507F56756C7C024B8FD8FF2385C70EB79E1C3825B06913E92C92A66ACFE662CAA5C60FA01FAE3FE643AF3ABCA6AFEF1E594
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Define the ISO Latin-2 (8859-2) encoding vector...% The original version of this encoding vector used Unicode names, rather.% than Adobe names, for many characters. Here are the names that appeared.% in the original version:.%.\047./quoteright./apostrophe.%.\056./period../fullstop.%.\137./underscore./lowline.%.\140./quoteleft./grave.% \055 is /hyphen in StandardEncoding, but /minus in 8859-1; we follow.% 8859-1 here
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4015
                                                                                                                                                                                                                                                        Entropy (8bit):4.983388686745275
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/3ak9AvtJbwmJpgXgCfdcZax+0H45e+sa8a:vTP/qtJEmJFu+0H+V8a
                                                                                                                                                                                                                                                        MD5:30F110FD100E8136695D8A78486AB68E
                                                                                                                                                                                                                                                        SHA1:7276797487EF5107E8CA5827E1223417D50DE43D
                                                                                                                                                                                                                                                        SHA-256:5BA833BA7702F794B584E38434B846204C6675E8CF1C1E2F0663AE2BF9C35F0E
                                                                                                                                                                                                                                                        SHA-512:F800CD7919685CC16DF27E9CA9DABD1E6B936E292FAA304768D4B027503FF1D55975FEA65ABC1B28E833972468E31CF9F5F198E03F5D5FCBEA8AF8BFF51AF14D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Scaffolding for Kanji fonts. This is based on the Wadalab free font.% from the University of Tokyo; it may not be appropriate for other.% Kanji fonts.../currentglobal where. { pop currentglobal { setglobal } true setglobal }. { { } }.ifelse..% Define the encoding for the root font.../KanjiEncoding.% \x00. 0.0.0.0.0.0.0.0. 0.0.0.0.0.0.0.0. 0.0.0.0.0.0.0.0. 0.0.0.0.0.0.0.0.% \x20. 0.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3153
                                                                                                                                                                                                                                                        Entropy (8bit):4.087098643797712
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/r+NWWWWWWHWWWWWWHWWWWWWHWWWWWW6GFeA+Gr1AWWWWWWHWWWWWWHWWWWe:vTD+raG1OG5
                                                                                                                                                                                                                                                        MD5:402415A44EBC3D4B86793838A7D355E3
                                                                                                                                                                                                                                                        SHA1:4059AACC7CD813CF66416D3EA29CB3CD6047D9B3
                                                                                                                                                                                                                                                        SHA-256:C5A039519628749D40C2E218F0158ADA5C0F7B1E714A878175D790B1AC772F51
                                                                                                                                                                                                                                                        SHA-512:9C13266605D08A4F67B7A1A60AA8F4030C18D94EF89BA0BE05EB8B24ABFDCE48569D04861F255FA020C826BF055EE712D81E72B7493A5895667F53E177A0DFB3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Define the KanjiSub encoding vector../currentglobal where. { pop currentglobal { setglobal } true setglobal }. { { } }.ifelse./KanjiSubEncoding.%\x00. /.notdef /.notdef /.notdef /.notdef /.notdef /.notdef /.notdef /.notdef. /.notdef /.notdef /.notdef /.notdef /.notdef /.notdef /.notdef /.notdef. /.notdef /.notdef /.notdef /.notdef /.notdef /.notdef /.notdef /.notdef. /.notdef /.notdef /.notdef /.notdef /.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:xbm image (48x48), ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1945
                                                                                                                                                                                                                                                        Entropy (8bit):3.09949714641723
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HeHGTPgT96ArV0BSaBLMGJeCeDwD3g29LF2ELJw/vwqG1L+1AMOchphQmhRLB4Ie:JgRJrVeLfJ+DwDQ2F2ELJwQqD1DORkah
                                                                                                                                                                                                                                                        MD5:E9712B956CFBF4F331358E6E289ACA81
                                                                                                                                                                                                                                                        SHA1:51A75867135024FC290BCA86EDB853544914AF21
                                                                                                                                                                                                                                                        SHA-256:FC59C26DEF746ED3AD28AD9ED70FC1B75055688B42F97AA3EAF9EF522EED0DD8
                                                                                                                                                                                                                                                        SHA-512:40480F6F2E234AB3D9C10EC130E6E14743B02DCE6B7AF5C8AB42C20852325C875BF00CA5CE9BDC1B2B1492E9DD8856A994E005798B554787266C0C4374503A60
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#define gs_l.xbm_width 48.#define gs_l.xbm_height 48.#define gs_l.xbm_x_hot 0.#define gs_l.xbm_y_hot 0.static unsigned char gs_l.xbm_bits[] = {. 0x00, 0x00, 0x00, 0x20, 0x00, 0x00, 0x00, 0x00, 0x00, 0xd0, 0x00, 0x00,. 0x00, 0x00, 0x00, 0xa0, 0x01, 0x00, 0x00, 0x00, 0x00, 0x20, 0x03, 0x00,. 0x00, 0x00, 0x00, 0x3e, 0x03, 0x00, 0x00, 0x00, 0xff, 0x1f, 0x07, 0x00,. 0x00, 0xe0, 0xff, 0x0f, 0x07, 0x00, 0x00, 0xf8, 0xff, 0x81, 0x07, 0x00,. 0x00, 0xfc, 0x1f, 0xc0, 0x0f, 0x00, 0x00, 0xfe, 0x07, 0xf0, 0x1f, 0x00,. 0x00, 0xff, 0x01, 0xf8, 0x1f, 0x00, 0x00, 0xff, 0x41, 0xfc, 0x3f, 0x00,. 0x80, 0xff, 0xc8, 0xfc, 0x3f, 0x00, 0x80, 0xff, 0xd8, 0xf8, 0x3f, 0x00,. 0x80, 0xff, 0x98, 0xf0, 0x3f, 0x00, 0x80, 0xff, 0x10, 0xe0, 0x3f, 0x00,. 0x00, 0xff, 0x01, 0xc0, 0x3f, 0x00, 0x00, 0xff, 0x81, 0x81, 0x1f, 0x00,. 0x00, 0xfe, 0x83, 0x83, 0x1f, 0x00, 0x00, 0xfc, 0x0f, 0x83, 0x0f, 0x00,. 0x00, 0xf8, 0x1f, 0xc3, 0x03, 0x00, 0x00, 0xe0, 0x1f, 0xe0, 0x01, 0x00,. 0x00, 0xf0, 0x1f, 0x38, 0x00
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:X pixmap image, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2751
                                                                                                                                                                                                                                                        Entropy (8bit):2.4862764716181562
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:UGCnr7/Cv+23GF+izmPW5H6Jvkx5vtISDRTmgVWm9VWWm9VHjswn:UGCHKmQjiv5Cvkx51ISDRDWmXWvXQwn
                                                                                                                                                                                                                                                        MD5:D609ACB8CE1C8950FA94F58911C79593
                                                                                                                                                                                                                                                        SHA1:5E6E0B6DFAADFABF6FDA972C8643462FEF0AF4AB
                                                                                                                                                                                                                                                        SHA-256:F6FD376366042384BC39677D306DC0371D439147F7A5A9C2ADCC7D68193736EC
                                                                                                                                                                                                                                                        SHA-512:0019BB4085DC3C19714E24A5F95FA5369B94123114677261EBD6D034C0B18E04F50E93E73C56AEE84F224088D56F49ACBCCB9E3B527C582744CB96C78BD1E271
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/* XPM */.static char * gs_l_xpm[] = {./* width height ncolors cpp [x_hot y_hot] */."48 48 4 1 0 0",./* colors */." .s none.m none.c none",."..s iconColor1.m black.c black",."X.s iconColor2.m white.c white",."o.s iconColor5.m black.c blue",./* pixels */." . ",." .X.. ",." .X.. ",." .XX.. ",." .....XX.. ",." .............XXX... ",." ...............XXXX... ",." ..............XXXXXX.... ",." ...........XXXXXXXXX...... ",." ..........XXXXXXXXX......... ",." .........XXXXXXXXXX.......... ",." .........XXXXXoXXX............ ",." .........XXXoXXooXX............ ",." .........XXXooXooXXX........... ",." .........X
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:xbm image (48x48), ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1955
                                                                                                                                                                                                                                                        Entropy (8bit):3.045471538186586
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HeHyHrgTp6F9cDUAqoJ2uO+eiepAo6IF8Q:lgdw9aqoJ/ObXpAot
                                                                                                                                                                                                                                                        MD5:126B26A3AB513A456DEEA90C5BA00826
                                                                                                                                                                                                                                                        SHA1:FFA56C3F787A2DAEBE2B898F44A5E2EE42AD7DF2
                                                                                                                                                                                                                                                        SHA-256:C2C75908097A02B1F9DCCF8B732BC1003A9DF20C0920BBF2C4056B23FEFA6606
                                                                                                                                                                                                                                                        SHA-512:B93F5C6A2DD962B592F0FEAFCA9BC09B92E0E45D90050F0524EADCEC9DA163E0C6781F0BE7FF0DBE1F6794F0006D4F5DFFDFBFAE645708294C5F16A0070E1090
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#define gs_l_m.xbm_width 48.#define gs_l_m.xbm_height 48.#define gs_l_m.xbm_x_hot 0.#define gs_l_m.xbm_y_hot 0.static unsigned char gs_l_m.xbm_bits[] = {. 0x00, 0x00, 0x00, 0x20, 0x00, 0x00, 0x00, 0x00, 0x00, 0xf0, 0x00, 0x00,. 0x00, 0x00, 0x00, 0xe0, 0x01, 0x00, 0x00, 0x00, 0x00, 0xe0, 0x03, 0x00,. 0x00, 0x00, 0x00, 0xfe, 0x03, 0x00, 0x00, 0x00, 0xff, 0xff, 0x07, 0x00,. 0x00, 0xe0, 0xff, 0xff, 0x07, 0x00, 0x00, 0xf8, 0xff, 0xff, 0x07, 0x00,. 0x00, 0xfc, 0xff, 0xff, 0x0f, 0x00, 0x00, 0xfe, 0xff, 0xff, 0x1f, 0x00,. 0x00, 0xff, 0xff, 0xff, 0x1f, 0x00, 0x00, 0xff, 0xff, 0xff, 0x3f, 0x00,. 0x80, 0xff, 0xff, 0xff, 0x3f, 0x00, 0x80, 0xff, 0xff, 0xff, 0x3f, 0x00,. 0x80, 0xff, 0xff, 0xff, 0x3f, 0x00, 0x80, 0xff, 0xff, 0xff, 0x3f, 0x00,. 0x00, 0xff, 0xff, 0xff, 0x3f, 0x00, 0x00, 0xff, 0xff, 0xff, 0x1f, 0x00,. 0x00, 0xfe, 0xff, 0xff, 0x1f, 0x00, 0x00, 0xfc, 0xff, 0xff, 0x0f, 0x00,. 0x00, 0xf8, 0xff, 0xff, 0x03, 0x00, 0x00, 0xe0, 0xff, 0xff, 0x01, 0x00,. 0x00, 0xf0, 0xff,
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2742
                                                                                                                                                                                                                                                        Entropy (8bit):4.762687178495115
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/Dk+LtLOcnZStDe9dgxd+JBdrv/IujC5VAA0R1+2zWHd1Sxa92:0fQT/rL5OcAtq9dJ37wuj2iRU2zkd1GT
                                                                                                                                                                                                                                                        MD5:3B8B5411DCF79EA552DC8DD785A60F8F
                                                                                                                                                                                                                                                        SHA1:8D1A66C627CAE9D6366A72EC4AEBA23E04483A5B
                                                                                                                                                                                                                                                        SHA-256:8646340F73EA9DF08BB52265120076FB0A172D0412EA9559F2D9A760B22A5D38
                                                                                                                                                                                                                                                        SHA-512:F3DC862147B9F3C55CDFC891CF1A551668F31551AEE73C23952A61707AEA441C83CFBD257C5322CD8BDCD85016EB35140B83010B8C754DCA7746FFB02DC6D7CD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Define the Adobe "original" Latin glyph set..% This is not an Encoding strictly speaking, but we treat it like one../currentglobal where. { pop currentglobal { setglobal } true setglobal }. { { } }.ifelse./AdobeLatinOriginalGlyphEncoding mark../.notdef./A /AE /Aacute /Acircumflex /Adieresis /Agrave /Aring /Atilde./B./C /Ccedilla./D./E /Eacute /Ecircumflex /Edieresis /Egrave /Eth./F./G./H./I /Iacute /Icircumflex /Idie
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1774
                                                                                                                                                                                                                                                        Entropy (8bit):4.80366348277299
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/Dk+VvtLOwVyRxp2cmXS0Sr82Aya92:0fQT/rVv5Obxp2cmi0SrBAyT
                                                                                                                                                                                                                                                        MD5:8477F23F765B87CCFE47758EBF086D07
                                                                                                                                                                                                                                                        SHA1:7A9BF3A0240872A711612D0C0D34155760FAB8FE
                                                                                                                                                                                                                                                        SHA-256:AA712E06DBC763709DF30D89C9984559DA51A95B98962EEF282D32DA173E42FC
                                                                                                                                                                                                                                                        SHA-512:4C64F27ECF623EAB6A16E70D6DC4AADD8324D88B04D8D373FAADA4E677CA97F8A76AC04E2444F0684F0D81397BFD2D1552C404EC03772B142E04A0F0ED4F9C1F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Define the Adobe "extension" Latin glyph set..% This is not an Encoding strictly speaking, but we treat it like one../currentglobal where. { pop currentglobal { setglobal } true setglobal }. { { } }.ifelse./AdobeLatinExtensionGlyphEncoding mark../Abreve /Amacron /Aogonek./Cacute /Ccaron /Dcaron./Dcroat /Delta./Ecaron /Edotaccent /Emacron /Eogonek./Gbreve /Gcommaaccent./Idotaccent /Imacron /Iogonek./Kcommaaccent./Lacu
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:xbm image (32x32), ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):945
                                                                                                                                                                                                                                                        Entropy (8bit):3.471181878623591
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HeHuTVT+gT+6apKvqE983ad6PhEG1Vua/Vq5eaOzmhQI2mXL0hnL8okVmb:agSlpKyEhNG1t/kMaOzi2m768N4b
                                                                                                                                                                                                                                                        MD5:45FDFEC41CD9CCCABEFC539515FC099E
                                                                                                                                                                                                                                                        SHA1:D4F2C196EABA3D7707C15C3E0408F16C1384951B
                                                                                                                                                                                                                                                        SHA-256:E5F468D6370111399618B78BED865B7F5A913B922754AAFE0E783C4475DBBF4C
                                                                                                                                                                                                                                                        SHA-512:3155265696AAA0F3A9E21F6FD84D0E8B4D3A778CB7D1A76829ABDED51CD2A55926710A4C4A6495AA3A1FD49B17CFA7ED978D3FB35CAE4214E476A0F3D88FE764
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#define gs_m.xbm_width 32.#define gs_m.xbm_height 32.#define gs_m.xbm_x_hot 0.#define gs_m.xbm_y_hot 0.static unsigned char gs.m.bm_bits[] = {. 0x00, 0x00, 0x10, 0x00, 0x00, 0x00, 0x50, 0x00, 0x00, 0x00, 0x48, 0x00,. 0x00, 0xf8, 0xc7, 0x00, 0x00, 0xff, 0xc1, 0x00, 0x80, 0x3f, 0xf0, 0x00,. 0xc0, 0x0f, 0xf8, 0x01, 0xc0, 0x87, 0xfc, 0x03, 0xe0, 0xa7, 0xfc, 0x03,. 0xe0, 0x27, 0xf8, 0x03, 0xe0, 0x07, 0xf0, 0x03, 0xc0, 0x0f, 0xe3, 0x01,. 0x80, 0x1f, 0xe3, 0x00, 0x00, 0x3f, 0x60, 0x00, 0x00, 0x7c, 0x10, 0x00,. 0xc0, 0x3f, 0x00, 0x00, 0xe0, 0x03, 0x00, 0x00, 0xf0, 0x07, 0x00, 0x00,. 0xf0, 0xff, 0x7f, 0x00, 0xf0, 0xff, 0xff, 0x03, 0xe0, 0xff, 0xff, 0x07,. 0xc0, 0xff, 0xff, 0x0f, 0x00, 0xff, 0xff, 0x1f, 0x00, 0x00, 0xe0, 0x1f,. 0xf0, 0x00, 0x80, 0x0f, 0x78, 0x10, 0x80, 0x07, 0x78, 0x10, 0xc0, 0x13,. 0x70, 0xe0, 0xff, 0x08, 0xf0, 0x00, 0x00, 0x06, 0xc0, 0x03, 0xe0, 0x01,. 0x00, 0xff, 0x1f, 0x00, 0x00, 0x00, 0x00, 0x00};.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:X pixmap image, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1437
                                                                                                                                                                                                                                                        Entropy (8bit):3.1401243914719346
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:UGCncf/Cr+23GF+izmPeMMi3x5vtag6eyNo9Qwn:UGCcfKCQjipMMcx51I/N7wn
                                                                                                                                                                                                                                                        MD5:5CBE7434E932D0361DDFFFC223B6CF85
                                                                                                                                                                                                                                                        SHA1:75A26C21D10D36E24A4A0A33F8B89978ACD69E8C
                                                                                                                                                                                                                                                        SHA-256:7B255806A18B67CA77AE48958C53E672DEAF1DA5202588F76A92DB43CD93E254
                                                                                                                                                                                                                                                        SHA-512:6A10A8FB7C46A6BD4F07A1C51FF744A1F75303A989CE65E54A500F4C718576845BA8A0259E5025586FF7466D5EAC40EB786CB0C5B9C42B2172B7D74A95261F55
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/* XPM */.static char * gs_m_xpm[] = {./* width height ncolors cpp [x_hot y_hot] */."32 32 6 1 0 0",./* colors */." .s none.m none.c none",."..s iconColor1.m black.c black",."X.s iconColor2.m white.c white",."o.c #C0C0C0C0C0C0",."O.c #808080808080",."+.c #00000000FFFF",./* pixels */." .X ",." .X. ",." .XX. ",." ........XXX.. ",." .........oXXXo.. ",." .......XXXXXXO... ",." ......XXXXXXX...... ",." .....XXXX+XX........ ",." ......XX+X+XX........ ",." ......XX+XXXXX....... ",." ......XXXXXXXXX...... ",." ......XXXX++XXX.... ",." .....OXXX++XXX... ",." ......XXXXXXX.. ",." .....XXXXX. ",." ........XXXXXXX ",." .....XXXXXXXXXXXX ",." .......XXXXXXXXXXXX ",." ...................X ",." ......................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:xbm image (32x32), ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):955
                                                                                                                                                                                                                                                        Entropy (8bit):3.4202727268968602
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HeH0ZT0QT03gT0F61VVRsUHLaY2G2mmY1Vmb:vSP3goFy93LaYj2mmYSb
                                                                                                                                                                                                                                                        MD5:BA6414662C58B2D6D01ABDCEFF239330
                                                                                                                                                                                                                                                        SHA1:CB734A07EEA4CD9B828E351C4CD9CB7D2307E423
                                                                                                                                                                                                                                                        SHA-256:83A2CC50C827166FDEFCC8F5A3A1FB59D3E1EEA5E5A7C31276FF165BD32FD94E
                                                                                                                                                                                                                                                        SHA-512:F720EAC6ADD259B5536DAFA739D9477869A9AE94FAA043CF00B8AB9849EB0AED224071026AB0711F71E94C8F9CB5E1905E234CE3FA3168A6F6B2C3E401EF33E6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#define gs_m_m.xbm_width 32.#define gs_m_m.xbm_height 32.#define gs_m_m.xbm_x_hot 0.#define gs_m_m.xbm_y_hot 0.static unsigned char gs.m_m.bm_bits[] = {. 0x00, 0x00, 0x30, 0x00, 0x00, 0x00, 0x70, 0x00, 0x00, 0x00, 0x78, 0x00,. 0x00, 0xf8, 0xff, 0x00, 0x00, 0xff, 0xff, 0x00, 0x80, 0xff, 0xff, 0x00,. 0xc0, 0xff, 0xff, 0x01, 0xc0, 0xff, 0xff, 0x03, 0xe0, 0xff, 0xff, 0x03,. 0xe0, 0xff, 0xff, 0x03, 0xe0, 0xff, 0xff, 0x03, 0xc0, 0xff, 0xff, 0x01,. 0x80, 0xff, 0xff, 0x00, 0x00, 0xff, 0x7f, 0x00, 0x00, 0xfc, 0x1f, 0x00,. 0xc0, 0xff, 0x1f, 0x00, 0xe0, 0xff, 0x3f, 0x00, 0xf0, 0xff, 0x7f, 0x00,. 0xf0, 0xff, 0xff, 0x00, 0xf0, 0xff, 0xff, 0x03, 0xe0, 0xff, 0xff, 0x07,. 0xc0, 0xff, 0xff, 0x0f, 0x00, 0xff, 0xff, 0x1f, 0x00, 0xfe, 0xff, 0x1f,. 0xf0, 0xff, 0xff, 0x1f, 0xf8, 0xff, 0xff, 0x1f, 0xf8, 0xff, 0xff, 0x1f,. 0xf0, 0xff, 0xff, 0x0f, 0xf0, 0xff, 0xff, 0x07, 0xc0, 0xff, 0xff, 0x01,. 0x00, 0xff, 0x1f, 0x00, 0x00, 0x00, 0x00, 0x00};.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4457
                                                                                                                                                                                                                                                        Entropy (8bit):4.6331658194769085
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/YZu+mWcKD1bWVJOe2yNph2xdYSkNMxQ3yIxozGuOQ3D8:vTwr5EVAebpAXkyxQ3yIxoC+3D8
                                                                                                                                                                                                                                                        MD5:FC6A3F4746D5DF6C774F641AA74CF67D
                                                                                                                                                                                                                                                        SHA1:603E5681AB493E9250EC29E410F37F6FDE352AEF
                                                                                                                                                                                                                                                        SHA-256:8D8807900431F96ABAFACB5211C79955F1B1749AD3CC371857C47D35721C27DB
                                                                                                                                                                                                                                                        SHA-512:2C9A569EF26A0D3628270E29498207D6C017758CD3D764EDC7AFCB312ABAA63EBF90E62DED5F46B134D54D984FB5D81EB6C5A46FAA7C44ED47D24D9B4E8ADCAA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Runtime support for minimum-space fonts and packed files...% ****** NOTE: This file must be kept consistent with.% ****** packfile.ps and wrfont.ps...% ---------------- Packed file support ---------------- %..% A packed file is the concatenation of several file groups, each of which.% is the result of compressing several files concatenated together..% The packed file begins with a procedure that creates an appropriat
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):724
                                                                                                                                                                                                                                                        Entropy (8bit):4.8406109976832745
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:gWC99DpnRoUCpU/coK2xWSrjIGEGyn3/NZ6hLuR3yOQuZbV:OhRhrKm5AGM/NZ6hW
                                                                                                                                                                                                                                                        MD5:FDFA5B09C7CAF0DA01F741C0D0DD3470
                                                                                                                                                                                                                                                        SHA1:7A790B91C0DF8548F7346F54CA053ACA7EDBFB3D
                                                                                                                                                                                                                                                        SHA-256:A56FE34B65F5A32C388D36CC07D2BC17A590C60495AC913C7CB692534530F9F3
                                                                                                                                                                                                                                                        SHA-512:A9FD4C1ED8834E0443A27B1C858395B441F069C4BF36D17DF0F24F50796B3EB7415861625994BA9B02C4331772041B3AC4424C9F89941093FD1EE315500654F9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Patch for systems with readline support in the interpreter...% Disable the prompt message, since readline will generate it../.promptmsg { } def.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:xbm image (24x24), ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):594
                                                                                                                                                                                                                                                        Entropy (8bit):3.8945489669190514
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HeH1jucgTw6D5vA8DvtcsXLi/BjijLiCzemLHLsh7jhAO:ygMO/D1W/0K2ieO
                                                                                                                                                                                                                                                        MD5:A9D52B3617F779A636D62D3478A3DB3B
                                                                                                                                                                                                                                                        SHA1:A9289B853683D91A40F65497ABAACD2B01E3C440
                                                                                                                                                                                                                                                        SHA-256:B314EB8B372A6D4ECCFC8E5C707A0C0AC5D3893B964F21758874A3E1F21FB948
                                                                                                                                                                                                                                                        SHA-512:4B13193F5CBE0548B695C3C66B1A08473781A471B5468198F07B725ED014D5BE89D906549D6629B1DBE28489A695CA69E2148FE0124D873DBD15CC5E88D690E2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#define gs_s.xbm_width 24.#define gs_s.xbm_height 24.#define gs_s.xbm_x_hot 0.#define gs_s.xbm_y_hot 0.static unsigned char gs.s.bm_bits[] = {. 0x00, 0x00, 0x00, 0x00, 0x00, 0x06, 0x00, 0x80, 0x08, 0x00, 0x00, 0x13,. 0x00, 0x00, 0x33, 0x00, 0xfe, 0x31, 0xe0, 0xff, 0x38, 0xf0, 0x3f, 0x38,. 0xf8, 0x07, 0x7e, 0xfc, 0x01, 0x7f, 0xfe, 0x90, 0x7f, 0x7e, 0x94, 0x7f,. 0x7e, 0x84, 0x7f, 0x7e, 0x00, 0x7f, 0x7e, 0x00, 0x7e, 0xfc, 0x60, 0x7c,. 0xfc, 0x61, 0x38, 0xf8, 0x03, 0x38, 0xf8, 0x03, 0x18, 0xf0, 0x07, 0x0c,. 0xc0, 0x0f, 0x06, 0xc0, 0x07, 0x03, 0xf0, 0x01, 0x00, 0x00, 0x00, 0x00};.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:X pixmap image, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):957
                                                                                                                                                                                                                                                        Entropy (8bit):3.782009464562276
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:UGC3HmK0lQh/MMbx51cISYgIG4GsG19sIc6NwZxUwn:joGKdh/MMbx9j0BFwM6TPn
                                                                                                                                                                                                                                                        MD5:469C00E492E5D773C29480BF0BA06BF3
                                                                                                                                                                                                                                                        SHA1:4BFED86759884BE5F4B03B474165279ED18FE1BA
                                                                                                                                                                                                                                                        SHA-256:AAE679C392CB58F89927007FD5F2D42E686C9AA45E3C8AABEB794C635C3E450F
                                                                                                                                                                                                                                                        SHA-512:5DE015D0068917001CB846744FC75D27BC4928EB9237A62C044E9439DD51DD6BF98242FB6BB3546EF2B7EE7191D01B8E1488E8783B4749B9A823984DF082D752
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/* XPM */.static char * gs_s_xpm[] = {./* width height ncolors cpp [x_hot y_hot] */."24 24 6 1 0 0",./* colors */." .s none.m none.c none",."..c #808080808080",."X.s iconColor1.m black.c black",."o.c #C0C0C0C0C0C0",."O.s iconColor2.m white.c white",."+.c #00000000FFFF",./* pixels */." ",." .. ",." XoOo. ",." X.OoX ",." X.OoX. ",." .XXXXXX.oOoXX ",." ..XXXXXXXX.oOO.XX ",." XXXXXXXX..oOOOo.XX ",." XXXXXXX.OOOOOo.XXXX. ",." XXXXXX.OOOOOOOXXXXXXX ",." .XXXXX.OOOO+OOXXXXXXXX ",." XXXXXXOOO+O+OOXXXXXXXX ",." XXXXXXOOO+OOOOXXXXXXXX ",." XXXXXXOOOOOOOOOXXXXXXX ",." .XXXXXOOOOOOOOOO.XXXXX ",." XXXXXXOOOOO++OOO.XXXX ",." .XXXXX.OOOO++OOOoXXX ",." XXXXXX.OOOOOOOOOXXX ",." .XXXXXXoOOOOOOOoXX ",." .XXXXXXoOOOOOo.X ",." .XXXXXOOOOO.X ",." .XXXXOOOOO.. ",." XXXXXOOOOOOOO ",." "};.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:xbm image (24x24), ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):604
                                                                                                                                                                                                                                                        Entropy (8bit):3.811147256026612
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HeHDJDfuDAgTDE6DzXxVs8sis8s81qaDG:SgMiDsrdrsqiG
                                                                                                                                                                                                                                                        MD5:CE3C1A51871A0436138CA55AB4693FEB
                                                                                                                                                                                                                                                        SHA1:6ACDCC902D5B89E12E27F01C57469C228AE050D9
                                                                                                                                                                                                                                                        SHA-256:8DFD0B7CEC0E1D5EB0B9605C3A5914B9C1CBF181C102140EA282650CE7D324DD
                                                                                                                                                                                                                                                        SHA-512:B5DE9FF3CC5E3881EC89D0339A6E3F8FBE1338C794A5F55F88A8A7D85DE8522125472CDD6D05B26FA9A402F326382FE48251ACD6450CF6C5A768B23370D763B2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#define gs_s_m.xbm_width 24.#define gs_s_m.xbm_height 24.#define gs_s_m.xbm_x_hot 0.#define gs_s_m.xbm_y_hot 0.static unsigned char gs.s_m.bm_bits[] = {. 0x00, 0x00, 0x00, 0x00, 0x00, 0x06, 0x00, 0x80, 0x0f, 0x00, 0x00, 0x1f,. 0x00, 0x00, 0x3f, 0x00, 0xfe, 0x3f, 0xe0, 0xff, 0x3f, 0xf0, 0xff, 0x3f,. 0xf8, 0xff, 0x7f, 0xfc, 0xff, 0x7f, 0xfe, 0xff, 0x7f, 0xfe, 0xff, 0x7f,. 0xfe, 0xff, 0x7f, 0xfe, 0xff, 0x7f, 0xfe, 0xff, 0x7f, 0xfc, 0xff, 0x7f,. 0xfc, 0xff, 0x3f, 0xf8, 0xff, 0x3f, 0xf8, 0xff, 0x1f, 0xf0, 0xff, 0x0f,. 0xc0, 0xff, 0x07, 0xc0, 0xff, 0x03, 0xf0, 0xff, 0x01, 0x00, 0x00, 0x00};.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:xbm image (16x16), ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):345
                                                                                                                                                                                                                                                        Entropy (8bit):4.347252184489383
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:HeA4Fi34FtN4F9z3Q04F0UEn93eHqbIhxjFVdZDLPOLBRe0msuw:HeHkIjSzzgTF6IkEtCBRe0lJ
                                                                                                                                                                                                                                                        MD5:07D618DA986E47F205F8024B4F7C7D8C
                                                                                                                                                                                                                                                        SHA1:CEB225908B24959168056D302AA29F6A939FC790
                                                                                                                                                                                                                                                        SHA-256:CF42461B5D011B0360142F17628AD17D9C066068E45E0399E1B88257C00BF8B7
                                                                                                                                                                                                                                                        SHA-512:D931404583E938CCBE618C6E871E8FBF9D31C4C2FF2EFA2C0EA6C6AF5B393747965A242E18622CD800D8042698A93A9B2C7753EA2A51A49AC7921C07A7C0FF45
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#define gs_t.xbm_width 16.#define gs_t.xbm_height 16.#define gs_t.xbm_x_hot 0.#define gs_t.xbm_y_hot 0.static unsigned char gs.t.bm_bits[] = {. 0x00, 0x10, 0x00, 0x20, 0x00, 0x68, 0xf0, 0x67, 0xfc, 0x61, 0x7e, 0x70,. 0x1f, 0xf9, 0x4f, 0xfd, 0x4f, 0xfc, 0x0f, 0xf8, 0x1f, 0xf3, 0x1e, 0xe3,. 0x3e, 0x60, 0x7c, 0x30, 0x70, 0x0c, 0x1e, 0x00};.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:X pixmap image, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):605
                                                                                                                                                                                                                                                        Entropy (8bit):4.2978254201964345
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:UGCnhiHm/CVMI+23GF+izmPy9MMCn3x5vt9C9f/A21ke6BYN6n:UGCUGKVMdQjib9MMC3x51U/A2j6By6n
                                                                                                                                                                                                                                                        MD5:079193F2163939114F752DB5103DA851
                                                                                                                                                                                                                                                        SHA1:A731A325C76D470EBA0B9670078ECECB123B84DC
                                                                                                                                                                                                                                                        SHA-256:CD6F58F5D43276A1B8788DB6250D30F8FD971C35C7843FFE79DE337EA400A727
                                                                                                                                                                                                                                                        SHA-512:C5C30DDF3D4317681EBC3711B7FF42A3A53C53DD742406D30C645C4AB8A5205900C693DD1DF0413EFD44A0E1D2BF5EC89AE7A5D1596FCECCFCBF2862AAD95C33
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/* XPM */.static char * gs_t_xpm[] = {./* width height ncolors cpp [x_hot y_hot] */."16 16 6 1 0 0",./* colors */." .s none.m none.c none",."..s iconColor1.m black.c black",."X.s iconColor2.m white.c white",."o.c #808080808080",."O.c #C0C0C0C0C0C0",."+.c #00000000FFFF",./* pixels */." . ",." X. ",." .X.o ",." o......XX.. ",." .......OXXX.. ",." ......XXXXXo.. ",."o....XXX+XX.....",."....XX+X+Xo.....",."....XX+XXXo.....",."....XXXXXXX.....",."o...oXXX++XX....",." ....XXX++XXX..o",." ....oXXXXXXX.. ",." .....XXXXX.. ",." ...XXXoo ",." o...XXXXXXX "};.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:xbm image (16x16), ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):355
                                                                                                                                                                                                                                                        Entropy (8bit):4.198427194418165
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:HeA4A343N4nz3Q04iUEn93gKbkDLqwshWh/OhiWLqPhP:HeHAICzgTR6HkDLNspPa9
                                                                                                                                                                                                                                                        MD5:1C1D8DC9A34BA98D8B534DDAEF385440
                                                                                                                                                                                                                                                        SHA1:3770472CC6B1B7FA489F1407B97300C55E7142C5
                                                                                                                                                                                                                                                        SHA-256:E0E68139137EC2FC8ABC1B835A70BE795CF575921BD13C607304535724CD3AB4
                                                                                                                                                                                                                                                        SHA-512:6F35207BB8D106A64401A0B7ECFB617E7912E49869770CFB022E2292781715BA29BF7DEF1E192DF2A416258BCCC0CDC69D8C37F990D31749738F00C834C298ED
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#define gs_t_m.xbm_width 16.#define gs_t_m.xbm_height 16.#define gs_t_m.xbm_x_hot 0.#define gs_t_m.xbm_y_hot 0.static unsigned char gs.t_m.bm_bits[] = {. 0x00, 0x10, 0x00, 0x30, 0x00, 0x78, 0xf0, 0x7f, 0xfc, 0x7f, 0xfe, 0x7f,. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff,. 0xfe, 0x7f, 0xfc, 0x3f, 0xf0, 0x0f, 0xfe, 0x0f};.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2503
                                                                                                                                                                                                                                                        Entropy (8bit):4.693887817949921
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/Dk+bAAOQIMQr0GQRAQlRQ/hLqdTWurRZrTzKFp4XF/Z5Cf39n7z75Vp:0fQT/rbAAxa4pg/dqdTWurR5T+Fpm2Pr
                                                                                                                                                                                                                                                        MD5:656D88396276C41418AF7FAFFD59A9FA
                                                                                                                                                                                                                                                        SHA1:39826E217F7CBDFC2D42532AFF2DBDAD29EC8524
                                                                                                                                                                                                                                                        SHA-256:9D26C954DFC6A435BAD6F882860673DC4965A623CA4FF495A64FCA1FC41BCF4A
                                                                                                                                                                                                                                                        SHA-512:013017B59B03F86FCAE10EEF4F2C572A56C519A7930ABB372B559988BD962F05A8C69B240CE5BAF6A38BAFCAFA18B3B7EEF6D59329E21B23FC30548C436BA335
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Define the Windows 3.1 Latin 1 encoding vector (H-P Symbol set 19U)../currentglobal where. { pop currentglobal { setglobal } true setglobal }. { { } }.ifelse./Win31Latin1Encoding.ISOLatin1Encoding 0 39 getinterval aload pop. /quotesingle.ISOLatin1Encoding 40 5 getinterval aload pop. /hyphen.ISOLatin1Encoding 46 50 getinterval aload pop. /grave.ISOLatin1Encoding 97 30 getinterval aload pop. /graybox.% \20x
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2502
                                                                                                                                                                                                                                                        Entropy (8bit):4.703535546859324
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/Dk+SK61LMQr0GQRAQlRQ/hLipsVrDHM97sqQFpfSTZdRxFRIhp2KtTe:0fQT/rSK61j4pg/di6VrDs9FQFpf2xbH
                                                                                                                                                                                                                                                        MD5:228C5A51491AEDC0AD6CDED49E6AB95C
                                                                                                                                                                                                                                                        SHA1:0C654CE49909DEE70C8E3DCABC150DD0890D32A2
                                                                                                                                                                                                                                                        SHA-256:A0387C0608B619303F7F58BE45DB44BA4ECFCEE3A1E8F1C1CC7447DE2CB54666
                                                                                                                                                                                                                                                        SHA-512:76576D790528C6D1EFE597DEBEE8B6A3B3B27172F6E80D5B73C6F59B61812A156B586542DB7B9D80ACE57F41772850CEAF146E46B07E9BA8058842F4185D9F8D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Define the Windows 3.1 Latin 2 encoding vector (H-P Symbol set 9E)../currentglobal where. { pop currentglobal { setglobal } true setglobal }. { { } }.ifelse./Win32Latin2Encoding.ISOLatin1Encoding 0 39 getinterval aload pop. /quotesingle.ISOLatin1Encoding 40 5 getinterval aload pop. /hyphen.ISOLatin1Encoding 46 50 getinterval aload pop. /grave.ISOLatin1Encoding 97 30 getinterval aload pop. /graybox.% \20x.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2520
                                                                                                                                                                                                                                                        Entropy (8bit):4.6925047860517255
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/Dk+vAFoMQr0GQRAQlRQ/hLqdTWurRZrTzKFp4XF/Z1Cf39kN7z75VEI:0fQT/rvAF64pg/dqdTWurR5T+FpmmP9C
                                                                                                                                                                                                                                                        MD5:60BA35A29265FD16A55DABF6AB5FED3C
                                                                                                                                                                                                                                                        SHA1:C4657AF8D02F1D48508B24C65101A4149873B483
                                                                                                                                                                                                                                                        SHA-256:E3A319BF74795847D2F2EE3D65BCA474CB67693C4B655DCD72F1309C66446F06
                                                                                                                                                                                                                                                        SHA-512:D4161A44DF193892EDAA1EE973AD07044D6DC24407CE283C17569B2697484E7CAD351D3334B271CEDABE18BB5C7414660FB01E6821CC2151E8B3C8650F362393
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Define the Windows 3.1 Latin 5 encoding vector (H-P Symbol set 5T)../currentglobal where. { pop currentglobal { setglobal } true setglobal }. { { } }.ifelse./Win32Latin5Encoding.ISOLatin1Encoding 0 39 getinterval aload pop. /quotesingle.ISOLatin1Encoding 40 5 getinterval aload pop. /hyphen.ISOLatin1Encoding 46 50 getinterval aload pop. /grave.ISOLatin1Encoding 97 30 getinterval aload pop. /graybox.% \20x.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):350
                                                                                                                                                                                                                                                        Entropy (8bit):5.307979542644588
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:h+VKNHfG4/LWBoJKi/R1Vui/RXvGR7H026gCRXv9RIMPLCRXFn2iEsooFF36sF:5B+4/LWqAi/R1AQReodgCRFReRVnHEsB
                                                                                                                                                                                                                                                        MD5:3E0F1FB7057A72D723DDD3DAD21FBFE1
                                                                                                                                                                                                                                                        SHA1:7B99951BE618A8A269B8F2E77D019435D3B1819E
                                                                                                                                                                                                                                                        SHA-256:73B93BB5880989DC8163C5A988E2CF8973B0634ECB2B6F0998382E27558DAF50
                                                                                                                                                                                                                                                        SHA-512:944BC5B16C35873B9EF24B9ADE7F70A05D4B58D04892066BE420A6EE37F2350A484CB06CA7B38A8E3024BAA292C9C49F3ABF23B56139F0A55D6EA318948EB3C9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -sDEVICE=bj10e -r180 -P- -dSAFER -dNOPAUSE -sPROGNAME=$0 -- gslp.ps --heading-center "`date`" "$@".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):141
                                                                                                                                                                                                                                                        Entropy (8bit):5.069793137141017
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:mKDD2EsVVVxCMYPAMAl2iEv0Dcoq+tk9tpCD/Fy6WP5FASF9e:hMwVAMAl2iEsooFMpwFHQbAge
                                                                                                                                                                                                                                                        MD5:09FE49F06BF6EFDB213F745E5C5920C2
                                                                                                                                                                                                                                                        SHA1:E284A4595181346C96257A7D3005405FF3D96D1B
                                                                                                                                                                                                                                                        SHA-256:1D696B72201EDA12BB76665C5D7F6EFA86AA7437BB87CF1D6F20781B804E3064
                                                                                                                                                                                                                                                        SHA-512:CF2712CC844B0206B669E6C8E71D8F71AFB77749E25440777FAFDEB513A4E043AEE9C52B4180A18009971C494DB7EE446C4C9190659822E9F27E612A163B2FE6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..call "%~dp0gssetgs.bat".%GSC% -q -sDEVICE=bj10e -r180 -P- -dSAFER -dNOPAUSE -sPROGNAME=gsbj -- gslp.ps %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):352
                                                                                                                                                                                                                                                        Entropy (8bit):5.282762866848505
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:h+VKNHfG4/LWBoJKi/R1Vui/RXvGR7H026gCRXv9RIMPLCRXFn2PFsooFF36sF:5B+4/LWqAi/R1AQReodgCRFReRVnKsoS
                                                                                                                                                                                                                                                        MD5:FFE979C954587F9807E99751CB971B2C
                                                                                                                                                                                                                                                        SHA1:0D9851865AAEF2537C11ADE224F46A0AD904D520
                                                                                                                                                                                                                                                        SHA-256:9C56BDF6D8CE23909E947E39385E6BFD7FC8EC7C5E98FF2F0DDB12896357A940
                                                                                                                                                                                                                                                        SHA-512:B9124749203219359813550ED81BB6FCB053EACA8618951590DD3DDF1B8EC748304248F9E3CC91B056F839E5F9AAEAC897CF9FC7064D9BD76504FFD0B7CE40DF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -sDEVICE=deskjet -r300 -P- -dSAFER -dNOPAUSE -sPROGNAME=$0 -- gslp.ps --heading-center "`date`" "$@".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):143
                                                                                                                                                                                                                                                        Entropy (8bit):5.063995733056198
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:mKDD2EsVVVxCMYPAMAl2PFvP8Dcoq+tk9rzFCD/Fy6WP5FASF9e:hMwVAMAl2PFsooFKzFwFHQbAge
                                                                                                                                                                                                                                                        MD5:FDF4B7FA98573492A62B6CCA14815FDE
                                                                                                                                                                                                                                                        SHA1:20DD22F0D87E0562D27EA8095223AB833A9229E9
                                                                                                                                                                                                                                                        SHA-256:6178A4DB4FF75FCC0962E3BBF04D4D5A11427755CCEC07E26F0A0E6C0D18D184
                                                                                                                                                                                                                                                        SHA-512:276B18AA3348DBCEAA114A28D9D0FAEA37F8C34105338756B01427B9BA3B1492BAC9AC634CBE0BEE8DBAEB42BBE745B531FFF3411E289C540028CE0F3282A51F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..call "%~dp0gssetgs.bat".%GSC% -q -sDEVICE=deskjet -r300 -P- -dSAFER -dNOPAUSE -sPROGNAME=gsdj -- gslp.ps %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):352
                                                                                                                                                                                                                                                        Entropy (8bit):5.299114275351948
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:h+VKNHfG4/LWBoJKi/R1Vui/RXvGR7H026gCRXv9RIMPLCRXFn2wooFF36sF:5B+4/LWqAi/R1AQReodgCRFReRVnjooz
                                                                                                                                                                                                                                                        MD5:925912183B9F5501CCBAB61B3DAEC875
                                                                                                                                                                                                                                                        SHA1:01EB8767C233B6AB8607A1711D1666149DBAC2ED
                                                                                                                                                                                                                                                        SHA-256:0CD91333EFE62FE105C834145CB3E1D301D54022F6F3546E69E11C51F55BBBC3
                                                                                                                                                                                                                                                        SHA-512:389402289D1F4769317B31AFC81A2FF6171125CEB9A73A2510EC74DF769B351F52D34C7FA8A4081769BB225A8BDAB12C2E9FD158F54D56CC870C7F9376F118B6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -sDEVICE=djet500 -r300 -P- -dSAFER -dNOPAUSE -sPROGNAME=$0 -- gslp.ps --heading-center "`date`" "$@".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):146
                                                                                                                                                                                                                                                        Entropy (8bit):5.069363885757695
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:mKDD2EsVVVxCMYPAMAl2R4SqSvP8Dcoq+tk9rSFu/Fy6WP5FASF9e:hMwVAMAl2uZooFKSFwFHQbAge
                                                                                                                                                                                                                                                        MD5:A128F19C0DEDEBD0DE6AD344A4D0F01E
                                                                                                                                                                                                                                                        SHA1:B8754C9B2F39B214F0D3DC5011498A8BAE5F1134
                                                                                                                                                                                                                                                        SHA-256:1E0F4C01A5520DAA511E4D1B4980923FFD7C2764DCA1679D8F58B732499465D0
                                                                                                                                                                                                                                                        SHA-512:99BD60A1FFF82993C059631900BC7CBF635A6BFC69E37C24F458C7FE9AB2A543941D3603BDFA75B020EEF677074F5DD37B837FC6605493E21F1158E38317C2C8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..call "%~dp0gssetgs.bat".%GSC% -q -sDEVICE#djet500 -r300 -P- -dSAFER -dNOPAUSE -sPROGNAME=gsdj500 -- gslp.ps %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):12574720
                                                                                                                                                                                                                                                        Entropy (8bit):6.461964505511186
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:196608:eFqqp+IH5Fbs8xw56hFNg1KD9sL7rudMclE:eFNH/eiNbD9s7Kx
                                                                                                                                                                                                                                                        MD5:0A7A31DBC07FF508B0FB60B9E5527540
                                                                                                                                                                                                                                                        SHA1:3CE461F8A0AEF4058EE274279AFAAB2A77AB1F0A
                                                                                                                                                                                                                                                        SHA-256:3950D208997FCC29448BE2D2AEF61CA4E6267353973F573165BBAA2D3C3589E7
                                                                                                                                                                                                                                                        SHA-512:871264637DCEBC913EF957ABE521DD0A8820E3AD654B5F57794AF7D9D3FDDEED8E65603A3A79E63794E989A955967A9A2E3BD768CC5A7BB66779201B304DA186
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y..*..*..*Tl.*..*...*..*..*!..*.n.*..*.n.*...*.n.*...*.n.*..*.n.*..*.n.*..*Rich..*........PE..L...H+"P...........!.........p......-5-...................................... .......................................KM.A....:M.....................................................................0M.@...............`............................text.............................. ..`.rdata..1...........................@..@.data.....o..PM..`o..PM.............@....rsrc..............................@..@.reloc..6R.......`..................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:current ar archive
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8014
                                                                                                                                                                                                                                                        Entropy (8bit):5.098442000009014
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:+ExJtBQ19vlXynXOwtfX0Hyd5VQCKexKwK2iM2VVwFhqBOS:LJtiynewtPiyP4VVwHKz
                                                                                                                                                                                                                                                        MD5:F049424A0DB33D7DAC4B76B3D5422B5E
                                                                                                                                                                                                                                                        SHA1:47EB8FC7899B21A55184F60899BC76934748A6B8
                                                                                                                                                                                                                                                        SHA-256:23A5A16E7A93B19F266FA6C8B5FCB926E443C7A14286C18BFCA9701EBCDE2774
                                                                                                                                                                                                                                                        SHA-512:BBE6C5EB3228DA8409F692DDD76DEA4BA679EB89B8FB57E32EB37DFD44AB0F3B70021FAD448016D00701815A85D8884BF1FD575BA2D252CA6589256FF72EBE89
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:!<arch>./ 1344416584 0 1684 `....;..."...L...............F...F...........................<...<........... ... ...l...l...|...|...........\...\...........v...v...................................>...>...................T...T...........$...$...........&...&................__IMPORT_DESCRIPTOR_GSDLL32.__NULL_IMPORT_DESCRIPTOR..GSDLL32_NULL_THUNK_DATA._DllEntryPoint@12.__imp__DllEntryPoint@12._DllMain@12.__imp__DllMain@12.__imp__gsdll_revision@16._gsdll_revision@16.__imp__gsdll_init@16._gsdll_init@16.__imp__gsdll_execute_begin@0._gsdll_execute_begin@0.__imp__gsdll_execute_cont@8._gsdll_execute_cont@8.__imp__gsdll_execute_end@0._gsdll_execute_end@0.__imp__gsdll_exit@0._gsdll_exit@0.__imp__gsdll_lock_device@8._gsdll_lock_device@8.__imp__gsdll_copy_dib@4._gsdll_copy_dib@4.__imp__gsdll_copy_palette@4._gsdll_copy_palette@4.__imp__gsdll_draw@16._gsdll_draw@16.__imp__gsdll_get_bitmap_row@20._gsdll_get_bitmap_row@20.__imp__gsapi_revision@8._gsapi_revision@8.__im
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):353
                                                                                                                                                                                                                                                        Entropy (8bit):5.280311659255097
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:h+VKNHfG4/LWBoJKi/R1Vui/RXvGR7H026gCRXv9RIMPLCRXFn2o7ooFF36sF:5B+4/LWqAi/R1AQReodgCRFReRVnPooz
                                                                                                                                                                                                                                                        MD5:4C7B5857DB3F1C52A07D5FEDA1370107
                                                                                                                                                                                                                                                        SHA1:82D222560489626F211558033EF85A69B4B62F29
                                                                                                                                                                                                                                                        SHA-256:17F2C028789D01E46FF751D2F1046570B8915F7D2901FD1A3A010532DDFA4E5E
                                                                                                                                                                                                                                                        SHA-512:F79095211C4D48E131A8FB68264D69D4426E3AC4CEB153400399C2398BDC25EA4AC31452DF891BC9222604F9B30DE2D6500ABAF1041E4A7E0B6FC3C22C7C99BD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -sDEVICE=laserjet -r300 -P- -dSAFER -dNOPAUSE -sPROGNAME=$0 -- gslp.ps --heading-center "`date`" "$@".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):144
                                                                                                                                                                                                                                                        Entropy (8bit):5.055584037314278
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:mKDD2EsVVVxCMYPAMAl2oMyCP8Dcoq+tk9jU/Fy6WP5FASF9e:hMwVAMAl2o7ooFCSFHQbAge
                                                                                                                                                                                                                                                        MD5:B39534F9E53A4FCC4F28CF99FCEDF6B1
                                                                                                                                                                                                                                                        SHA1:C2A0A55039BD93D114A536525425733A78D50E59
                                                                                                                                                                                                                                                        SHA-256:7A493BE398F6B55A9D84A2DDD5A8FC1DA41EB0B4AF7F6953A536A81AFB335F03
                                                                                                                                                                                                                                                        SHA-512:6E257A896F093BDFBC4ED880194BB45860C2971AFFFF51BB12F83CCE8CFE5E4BDE6AF86562E23B4429CBE4BC86D06469A8093062EDD08CF932AED40629D83596
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..call "%~dp0gssetgs.bat".%GSC% -q -sDEVICE=laserjet -r300 -P- -dSAFER -dNOPAUSE -sPROGNAME=gslj -- gslp.ps %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):350
                                                                                                                                                                                                                                                        Entropy (8bit):5.283742950093011
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:h+VKNHfG4/LWBoJKi/R1Vui/RXvGR7H026gCRXv9RIMPLCRXFn26uooFF36sF:5B+4/LWqAi/R1AQReodgCRFReRVnEooz
                                                                                                                                                                                                                                                        MD5:3BC5DFAF7525C2D7FCEEC5DB6165D326
                                                                                                                                                                                                                                                        SHA1:3E77E6D9057E1FC43B9EC837C79A5DA15D170BA3
                                                                                                                                                                                                                                                        SHA-256:7597509E1FA96D1EE307CD067AEF40F820FFABACDF11E6E1E14A58B7A1F79F6E
                                                                                                                                                                                                                                                        SHA-512:B889ED3D0D015DED502A1AE57CA90460C16D754EAD15183237D92E3BAA578EA77CD6A9C480D6823FCA3E74505EB294CD8C5A757ACBE9A39547B6DF0250570EA2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -sDEVICE=epson -r180 -P- -dSAFER -dNOPAUSE -sPROGNAME=$0 -- gslp.ps --heading-center "`date`" "$@".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):141
                                                                                                                                                                                                                                                        Entropy (8bit):5.03348522594411
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:mKDD2EsVVVxCMYPAMAl26Nr0Dcoq+tk9j1E/Fy6WP5FASF9e:hMwVAMAl26uooFC1CFHQbAge
                                                                                                                                                                                                                                                        MD5:A66ED14A1C9E5A6C6D01DB13F8671E45
                                                                                                                                                                                                                                                        SHA1:82AD24884D7F5A200FB37C6ACCB6C1449EAB2A27
                                                                                                                                                                                                                                                        SHA-256:6DAB7D4EA8D68116F0E1C8F2E0902FABF96FFBF80DD6BE87FAFE16A20CF5B5CE
                                                                                                                                                                                                                                                        SHA-512:023D86031FEF4BD7F78E47A5B27C47C12C68637DA215F972E275A97DB080413864921CF1590EDA99E508E05B270A08F053AEACBE7DA7C0BDC6AF55694AF3CDFB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..call "%~dp0gssetgs.bat".%GSC% -q -sDEVICE=epson -r180 -P- -dSAFER -dNOPAUSE -sPROGNAME=gslp -- gslp.ps %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):20094
                                                                                                                                                                                                                                                        Entropy (8bit):4.732510197867417
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:vhslAL1bgrIuoGOYTYCpOH119DMuJw+iLXcbSfoLgqo:ulk1krIuo0TYC21fvMcbSfu1o
                                                                                                                                                                                                                                                        MD5:217BB99B6F32F516C17DA7F332B2D68D
                                                                                                                                                                                                                                                        SHA1:3478AC722F6FA9C2E10520425D767B31F6D8FC18
                                                                                                                                                                                                                                                        SHA-256:0E33C3897532F3619A83B8F061E760C5F0DFD91EE3ECFA9FF036398426FE5029
                                                                                                                                                                                                                                                        SHA-512:496406C53CA177CCDAB106AF89E282DB9759CFB8EF68AEF427E5ACF7A417D6307387EDF810DB70FB4EE02A4A6F2D690196D52F6C491C658CB211EE564C8A1720
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% gslp.ps - format and print text..% This utility provides functionality approximately equivalent to the Unix.% `enscript' program. It prints plain text files using a single font..% It currently handles tabs and formfeeds, but not backspaces..% It will line-wrap when using fixed-pitch fonts..% It will also do kerning and width adjustment..% Standard switches implemented:.%.-12BclqRr -b<header> -f<font> -F<hfont> -L<li
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):277
                                                                                                                                                                                                                                                        Entropy (8bit):5.205569966605787
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:h+VKNHfG4/LWBoJKi/R1Vui/RXvGR7H026gCRXv9RIMPLCRXFwBooS9TP:5B+4/LWqAi/R1AQReodgCRFReRVwBoom
                                                                                                                                                                                                                                                        MD5:711B0BD8EB0A06BDD9C0540E9C9445EB
                                                                                                                                                                                                                                                        SHA1:C39C0B3D8457B3E4E104D2F0FB507F761BA9ADC6
                                                                                                                                                                                                                                                        SHA-256:577BEC95C32036730167A13D6A5CD9D1C97FF46709DE39ED08D6E46C03A6AFDD
                                                                                                                                                                                                                                                        SHA-512:4455667F16949702C1A00731CB162C714529043CA65BCFC5FC971EDFDA7529CEEFFEF94F43065B737A6AA65861370D7367A5853956AF5C0E211CA1043848E9DF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -P- -dSAFER -dNODISPLAY "$@".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):92
                                                                                                                                                                                                                                                        Entropy (8bit):4.916689196037588
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:mKDD2EsVVVxCMYPAMAaBDciajAcAX6WP5FASF9e:hMwVAMAaBoiaIqQbAge
                                                                                                                                                                                                                                                        MD5:6FC26133FCAF67CBAD5D0F315D8B8149
                                                                                                                                                                                                                                                        SHA1:46076C1353493EC7F904D8979A4EEB901AD881B6
                                                                                                                                                                                                                                                        SHA-256:013ED3002AF394866B5BF7183E47647851C2414442A90BAF23D23EEA79BF509B
                                                                                                                                                                                                                                                        SHA-512:6B9740E78523F60DBCEF4239277E509EA04A7B693451175709781602DE3CABF1F9C1EBF17D6417FAC18A25AE48E7EFBFACEB4D106B64BE3FE5A931C2FD41A7E0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..call "%~dp0gssetgs.bat".%GSC% -P- -dSAFER -DNODISPLAY %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):95
                                                                                                                                                                                                                                                        Entropy (8bit):4.928933803601768
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:mKDD2EsVVVxCMYPAMAaBDciajAcAX6WP5FASF98:hMwVAMAaBoiaIqQbAg8
                                                                                                                                                                                                                                                        MD5:5BC0A2090A05779D8AE6BFC6FA11717E
                                                                                                                                                                                                                                                        SHA1:6E9829A470A5452527214847ECF90B7327557DD2
                                                                                                                                                                                                                                                        SHA-256:5C01581FAE7122F4CEF9D5D9205D9C25F82ED965A2040264EBE418C583EFFF26
                                                                                                                                                                                                                                                        SHA-512:7B4F07B51568C7C12F2845C346C4BD64385141A58EE5454943781FCB76173DBC9496D7F4C2B80187C629E1DD9B58A87D82B3F9C6FF2BE073D67D0D14337E4D23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..call "%~dp0gssetgs.bat".%GSC% -P- -dSAFER -DNODISPLAY %1 %2 %3 %4 %5 %6 %7 %8 %9 >t.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2642
                                                                                                                                                                                                                                                        Entropy (8bit):4.7455776133858505
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:5OhRhrzAT/Dk1RitgouySNfylxRHShTSQvAQoJsYcEMWOWKfp:50fQT//INfylTyhTSQIQB115
                                                                                                                                                                                                                                                        MD5:D8CF3817BC12321BE67D5A5BA8CE0231
                                                                                                                                                                                                                                                        SHA1:6859AD0B2913849CCF44C684C3AB37B8A3A764F2
                                                                                                                                                                                                                                                        SHA-256:7A3EB9209E3661AD85D5AA8E08FF417F75265121CA9D55787CD3B7223AD455B6
                                                                                                                                                                                                                                                        SHA-512:32F4B66FAB9704179F87A5FF34A11F877C60C5CA595B6D8C607DE15B15305BB2DFB45A747EAB06E539D8840350320340CBD2DCD5EDC777AB0E521C92C52D864C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Prefix this to very well-behaved PostScript files for n-up printing.../cdef { 1 index where { pop pop } { def } ifelse } def..%%%%%%%%%%%%%%%% Begin parameters %%%%%%%%%%%%%%%%..% All parameters are also settable from the command line with -d, e.g.,.% -d.Nx=3../.Nx 2 cdef...% # of pages across the physical page./.Ny 2 cdef...% # of pages down the physical page./.Landscape false cdef..% if true, rotate page by 90 d
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):184
                                                                                                                                                                                                                                                        Entropy (8bit):4.661702886883028
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:mKDDn3niFpEfCDCFFS/EVZC/L8NEapAjDtCFAfWLCRXLGjn4/V/iXa6BMuVDWXGv:hL3nIqCDYdTpA9CFA+L6lVKXaUf9WX4
                                                                                                                                                                                                                                                        MD5:94973BD32C37A479321FEA658C59916D
                                                                                                                                                                                                                                                        SHA1:1937856D32EC2E0D8BC8DD097152642FB8A830C4
                                                                                                                                                                                                                                                        SHA-256:773F54B326F4C22EE1E2DB3CE59BD7B8B0984084B653F37B8B3F1AFF01EBE767
                                                                                                                                                                                                                                                        SHA-512:413A62273A0682BA26EA3E1C20404D9EA635216355A283CFD7E4B51F29C3693D522CE0B05981A73D9ED01EC98A47A04CC635B8A6884B8EAFA8D401BD9B5F1113
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..rem Set default values for GS (gs with graphics window) and GSC.rem (console mode gs) if the user hasn't set them...if %GS%/==/ set GS=gswin32.if %GSC%/==/ set GSC=gswin32c.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):184
                                                                                                                                                                                                                                                        Entropy (8bit):4.661702886883028
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:mKDDn3niFpEfCDCFFS/EVZC/L8NEapAjDtCFAfWLCRXLGjn4/V/iXa6BMuVDWXGv:hL3nIqCDYdTpA9CFA+L6lVKXaUf9WX4
                                                                                                                                                                                                                                                        MD5:94973BD32C37A479321FEA658C59916D
                                                                                                                                                                                                                                                        SHA1:1937856D32EC2E0D8BC8DD097152642FB8A830C4
                                                                                                                                                                                                                                                        SHA-256:773F54B326F4C22EE1E2DB3CE59BD7B8B0984084B653F37B8B3F1AFF01EBE767
                                                                                                                                                                                                                                                        SHA-512:413A62273A0682BA26EA3E1C20404D9EA635216355A283CFD7E4B51F29C3693D522CE0B05981A73D9ED01EC98A47A04CC635B8A6884B8EAFA8D401BD9B5F1113
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..rem Set default values for GS (gs with graphics window) and GSC.rem (console mode gs) if the user hasn't set them...if %GS%/==/ set GS=gswin32.if %GSC%/==/ set GSC=gswin32c.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):184
                                                                                                                                                                                                                                                        Entropy (8bit):4.661702886883028
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:mKDDn3niFpEfCDCFFS/EVZC/L8NEapAjDtCFAfWLCRXLGjn4/V/ngH2MuVDTqn:hL3nIqCDYdTpA9CFA+L6lVLf9G
                                                                                                                                                                                                                                                        MD5:60575A02493E499946423A5CDFF1B07D
                                                                                                                                                                                                                                                        SHA1:DA285BCFA1BD8307247EE3C9441EC1CF05B1F144
                                                                                                                                                                                                                                                        SHA-256:30FCEFBD6E0B093B6E92C33ACAB0BC2FA74B25AB9101CD7289D15C90CF281C61
                                                                                                                                                                                                                                                        SHA-512:3102D797C5F887C353CC3A75A8B7EBE4AF75C48F1D6AEE1C18A094D8D72797B28A6F51F2CB461FA6560120EA0DCB39231584C466EA8E5E4C4A534B3606780F78
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..rem Set default values for GS (gs with graphics window) and GSC.rem (console mode gs) if the user hasn't set them...if %GS%/==/ set GS=gswin64.if %GSC%/==/ set GSC=gswin64c.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):70
                                                                                                                                                                                                                                                        Entropy (8bit):4.421441945207327
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:mKDD2EsVVVxCMYPAcZWP5FASF98:hMwVA0QbAg8
                                                                                                                                                                                                                                                        MD5:BC46A12DC0921BDBAE711E0FAC153860
                                                                                                                                                                                                                                                        SHA1:6A065C0865CE5F6C88E7B53A53CABA9B19B90318
                                                                                                                                                                                                                                                        SHA-256:685BE64E09E4F3A6CC751C468B8AADFD3B865F5A259FDE2C5588DEFED6C2787A
                                                                                                                                                                                                                                                        SHA-512:7E6AF585BE5C89846DE9D777DD32712866037CDC0397648B6FAD29F041111930AF2108233497F3F29832E3781DFA5BBDE5F29D43F0F3ACB8B76E12DB55AF2C56
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..call "%~dp0gssetgs.bat".%GS% %1 %2 %3 %4 %5 %6 %7 %8 %9 >t.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):71
                                                                                                                                                                                                                                                        Entropy (8bit):4.437791133284474
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:mKDD2EsVVVxCMYPAcZWP5FASF9cv:hMwVA0QbAgcv
                                                                                                                                                                                                                                                        MD5:BCF7A957306F77B76859FD630037010F
                                                                                                                                                                                                                                                        SHA1:BB0DBF8CE0A7DD8F9D7B5FE319744A1161633A16
                                                                                                                                                                                                                                                        SHA-256:A208C9A290A2A18D47BF738D7C8AF4D3CAB5084CFA7BBD0021AE3BDA47A682FB
                                                                                                                                                                                                                                                        SHA-512:42C2D248F16C4026416A87C70B4517F472B2FFFCB47648294C5580D03DF930852271027BA20E4C47100BAFE974D538A6EEF903E0EE9B6939E3C3796BC329DD66
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..call "%~dp0gssetgs.bat".%GS% %1 %2 %3 %4 %5 %6 %7 %8 %9 >>t.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):139264
                                                                                                                                                                                                                                                        Entropy (8bit):5.346512713103211
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:kQHnfybUM1ZfZlkBXGHiEG1MH5kLkyTwEVt6EaO4EaO:kiTM1ZfuHMUt6jJj
                                                                                                                                                                                                                                                        MD5:868A1DE442A6F45035451B2C3B93742E
                                                                                                                                                                                                                                                        SHA1:6A44ED31C9DE6FE285616F45F837CA66531FF612
                                                                                                                                                                                                                                                        SHA-256:AFBAB8CBC2F3837F11652C41AAFC06CE752F61C348067F173E346D201E0E43AA
                                                                                                                                                                                                                                                        SHA-512:00ACDFEDCDC23802AB71D70AA743E26E7862F56C02A03B95D22A3AF7066214765081F44937F741C7C09B767BCC900D61415F10BF86B7F39EE94E7EA9B8AD4853
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........."..xq..xq..xq!L.q..xq.N.q..xq.N.q..xq..yq..xqu.%q..xq.N.q.xq.N.q..xq.N.q..xq.N.q..xqRich..xq........................PE..L...L+"P.....................0.......i............@..........................0.......................................-..5...L...x....`..............................................................P...@............................................text............................... ..`.rdata..5-.......0..................@..@.data....,...0... ...0..............@....rsrc........`.......P..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):228143
                                                                                                                                                                                                                                                        Entropy (8bit):3.99402759313061
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:etg9ZGcfYW/VszffbX7l8wiuj9o+GkQtk:Sg9+W/yfDXhvC+G6
                                                                                                                                                                                                                                                        MD5:834EBB7CBACED277D9889E8B53453D52
                                                                                                                                                                                                                                                        SHA1:C5DB069E2DD2B0329F914C6507C83B1292AE677A
                                                                                                                                                                                                                                                        SHA-256:BAF1F10CCC728F30D1CE5C1E79566B18E920E1F4112749109D058133975E9737
                                                                                                                                                                                                                                                        SHA-512:07054AAF79F5E87C6CFC0EEEDC7E222DAF5EB2D78CACDA11EFFC1CC840AAB7732812C683E694ADA76255DDB1F47E13D933408F7E1F8BB66A4D8BEB68B85BB364
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% This file is a reformatting of data placed in the public domain by its.% author, CalComp Technology, Inc..%.% Aladdin Enterprises, Menlo Park, CA reformatted the original data as.% PostScript halftone dictionaries, and hereby places this file in the.% public domain as well...% This file defines a /StochasticDefault Type 5 Halftone...% Note that the Black array is used for Default, Black, and Gray.% (not too surprisingly), as well as for Red, Green, and Blue...% The reason for using the single Black array for the.% RGB additive primaries is to make stochastic dither to displays.% look better since there is no misalignment between primaries to.% a screen (as there often is printing to paper)...% The CMY components are decorrelated (90 degree rotations of the.% Black data) so that misalignment doesn't cause color shifts. This.% is the same reason that conventional ordered screening uses.% varying angles for C, M, Y, and K inks.../StochasticDefault <<. /HalftoneType 5.. /Black <<.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):73058
                                                                                                                                                                                                                                                        Entropy (8bit):4.8731701825611085
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:O2ngNhPf1l2kCnlJBtfbYPnYoonXlw/g67vb0zFaHVvClnQfPp879F3unf8gDr8a:rgNhinlJBtfbYPnYoonXlw/g67vb0zFm
                                                                                                                                                                                                                                                        MD5:67459DD41D4CF2132A1E73748A04DBA9
                                                                                                                                                                                                                                                        SHA1:C5282FAC2FED2EBF9863B9B5AA43D9BFCE48DBC9
                                                                                                                                                                                                                                                        SHA-256:A0E884982D1C0A20D6CE0CDD50AAA569915CFC0236C0654A8189F3C269E3935E
                                                                                                                                                                                                                                                        SHA-512:FCFD93B08675063B1932E6AE2BE59B0175B59DDF4D73500A5B98BF25B0DAC9653BC80CC6DD871B77B4031EF697C3135D4EEE94CE38948B4C9D99A7DE9EE96FA4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!PS.% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%.%.% Tests for the image operators..% Specifications for Image operator testing..%.% 1. All 8 standard orientations (0, 90, 180, 270 degree rotations with.% and without reflection); ditto those orientations perturbed by +/-.% 10 degrees, and by 45 degrees..%.% Enough space is provided around images on a test page to allow.% these permutations to use the same page layout. This will make.% test pa
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5459
                                                                                                                                                                                                                                                        Entropy (8bit):4.604740011985303
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/oxNlaRI4bU7H9tLYq1rq3KwOr7qql1qwLfcmrqOU0DwBDUAZeUmtiJ27ZXy:vTIlaRI4bK1rqax7qql1qwLfckfDwBDH
                                                                                                                                                                                                                                                        MD5:2A00E51F62605FE37F154E9DAB2E6FCC
                                                                                                                                                                                                                                                        SHA1:FCF4F95C3E1E237B8DC170ECFE3D733C12E5ABA5
                                                                                                                                                                                                                                                        SHA-256:95D77C0DEE1C1E8B9E9A01F9F593DF1D68F9F0D4D8BEECD1271BE01B03FC1703
                                                                                                                                                                                                                                                        SHA-512:AC69DEAA3C722617D244A9F3E6314E9040B2A738CDB5200F01E2BD75143A767163184823D46C04301F8A471D54044FD2D9385B6F24A0490903E55FF094F02702
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% impath.ps.% Reverse-rasterize a bitmap to produce a Type 1 outline..% (This was formerly a Ghostscript operator implemented in C.)..%.<image> <width> <height> <wx> <wy> <ox> <oy> <string>.%. type1imagepath <substring>.%..Converts an image (bitmap) description of a character into.%.. a scalable description in Adobe Type 1 format. The.%.. current transformation matrix should be the same as the.%.. FontMatrix of th
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):792
                                                                                                                                                                                                                                                        Entropy (8bit):4.90799883140145
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:gWC99DpnRoUCpU/coK2xWSrjIGEGyn3/NZ6hLu3FVeuCvc6jXzvp:OhRhrKm5AGM/NZ6hMFVz6jjvp
                                                                                                                                                                                                                                                        MD5:361EC71E97EA666CB90810371C70DD10
                                                                                                                                                                                                                                                        SHA1:883899102881F6C6F6EF1C2EB1EB872C2B56E910
                                                                                                                                                                                                                                                        SHA-256:7A4E9B8799F288CB80B64BE62DC53F9C64E39F8B9667DB022F76D82BA22BC582
                                                                                                                                                                                                                                                        SHA-512:F5AD77531F387DB93E1043A8AADA990C3C97000D84DED665CDA1BC232C583808644A0F559AF9FA56A01EA94AF061FD587644A63DA778C07990DF951558BCC0EA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Select JIS B paper sizes for b0...b6...userdict begin. /b0 /jisb0 load def. /b1 /jisb1 load def. /b2 /jisb2 load def. /b3 /jisb3 load def. /b4 /jisb4 load def. /b5 /jisb5 load def. /b6 /jisb6 load def.end.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):123
                                                                                                                                                                                                                                                        Entropy (8bit):4.747196487697607
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:gg76xJMnmIuXWNYFRSqWwEX4A1YQAx+cg8Epzr7yCSVAdjvn:ggoJmoR5WwEIAaQAgcKpHOVAdjvn
                                                                                                                                                                                                                                                        MD5:7E22397848D839BACA828FB84E3CAACB
                                                                                                                                                                                                                                                        SHA1:31441A7EBD53D8FFCF42107E2518BCB94B94D5E8
                                                                                                                                                                                                                                                        SHA-256:11EF3C946C42B532AC39D796DF677CD1D9ED40DA1C2C61A126C794EA8DFE7CF6
                                                                                                                                                                                                                                                        SHA-512:55A7878B6D38A1BB5E9919425BBCEA1EBB07C5E4C7E55897DFD22713FAD76E4C86E0A4A6C7EE1BCBE3569EE806E0D63400F4A586BFD4DE332A9CEA62388711BE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Execute the "real" system version of the ^D to separate jobs.% when -dJOBDSERVER is being used..<04> cvn .systemvar exec.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1468
                                                                                                                                                                                                                                                        Entropy (8bit):4.371757552711993
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:5cQRN996lEiESRWUcQKmORxEoQeGxl63aNIIaN0l63RKsp7:5D945fWUcv5xEKXrb7
                                                                                                                                                                                                                                                        MD5:FFE018368E9CE22FB3F8F7B3295109D8
                                                                                                                                                                                                                                                        SHA1:255153846044903D040E6547C322B4CC8DCAFAB2
                                                                                                                                                                                                                                                        SHA-256:95DD151AFF119653E9FA61763293EAC3CCD38AB257499C94733EF91299E5EDB5
                                                                                                                                                                                                                                                        SHA-512:1840EDA509A33D0A9A8E802424EA4E44BDD56164290E85F79D66CFD61EAA065FC7980DA53B97F1FE6197AB8C46B05BED99C8651835D0AF18C75B76E7C6E7B51B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% landscap.ps.%.% This file can be prepended to most PostScript pages to force.% rotation to "landscape" mode..%.% There are (at least) four possible ways to reasonably position a.% page after rotation. Any of the four old corners (llx,lly e.g.).% can be moved to match the corresonding new corner..% By uncommmenting the appropriate line below (i.e., remove the.% leading '%'), any such positioning can be chosen for positive or.% negative rotation. The comments at the end of each "rotate" line.% indicate the ORIGINAL corner to be aligned. For example, as given.% below, the lower left hand corner is aligned. When viewed, this.% corner will have moved to the urx,lly corner..%.% originally by James E. Burns, 3/8/93, burns@nova.bellcore.com.%.gsave clippath pathbbox grestore.4 dict begin./ury exch def /urx exch def /lly exch def /llx exch def.%90 rotate llx neg ury neg translate % llx,ury.90 rotate llx neg llx urx sub lly sub translate %
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):59
                                                                                                                                                                                                                                                        Entropy (8bit):4.181277957707538
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:hvxTrsATsoJFeFQFUFLHRQTrsATsi2z:55QATsoJFeFQFcLeQATsim
                                                                                                                                                                                                                                                        MD5:7A692F7C2AFAAE04C8383DF53B5FAB68
                                                                                                                                                                                                                                                        SHA1:DB905384C353D4940702EEE0C9D15E5BC73A9137
                                                                                                                                                                                                                                                        SHA-256:B40AE9C8F4CABD5968A7F6B61E8D677E723CED021052FAA33F39A226BC6C4D37
                                                                                                                                                                                                                                                        SHA-512:16E57B7E060C0E5C4D3FCAF8F3A59509597A1A435EAB0BDDD5477F48A3B340788C81315A798AE0E46BEC52782AE71F0F0CAAB5D3B2C0D377E353A46D1CCE3393
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!./.setlanguagelevel where { pop 1 .setlanguagelevel } if.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3744
                                                                                                                                                                                                                                                        Entropy (8bit):4.535818492616913
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:50fQT/+4J+c7dKwwowTmdj7JjBrLqH7MqbI7NIXMIX0vbNIbbIp0IpMLS58sq5:5vTGsN8wwowTm1ztqbENEME0jNybk0kK
                                                                                                                                                                                                                                                        MD5:F23611AD83A6A404BFC077990D889655
                                                                                                                                                                                                                                                        SHA1:38D277E28FE1F52209550CB705AB45EFE836BA2E
                                                                                                                                                                                                                                                        SHA-256:C6356941CF77D5AA3BBCE22E5AAE48A20385CF4206A53CD441B0C9D66BA34989
                                                                                                                                                                                                                                                        SHA-512:10D311A14E8DA7961C4A5038E7BE019FA101BC48BB40A666B41F2E021792AE596CB8055240DF22F87842A307768CAC91833F8388DCFB3179BDABDF1F7527ABE1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Test line rendering (stroke)...% Exercise the miter limit. The left column of lines should bevel at.% 90 degrees, the right column at 60 degrees...gsave.1.8 setlinewidth.0 setgray.15 15 scale.-5 5 translate.[1.415 2.0]. { setmiterlimit 12 0 translate 0 0 moveto. 10 30 360. { gsave 5 0 rlineto rotate 2.5 0 rlineto. gsave 0 setlinewidth 1 0 0 setrgbcolor stroke grestore. strokepath 0 setlinewidth str
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):95
                                                                                                                                                                                                                                                        Entropy (8bit):4.83002179238206
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:cFI31F8Dcoq+t4VEQ9C8ZWP5FASF9e:cGSooFumUQbAge
                                                                                                                                                                                                                                                        MD5:09863BD713D6594134265D864B4729FD
                                                                                                                                                                                                                                                        SHA1:268EEF4010B4A29284F0ACD63D68188480DD43FF
                                                                                                                                                                                                                                                        SHA-256:044F3D344640CA14FD89436AC5B3D869CF53E2E104F8035446FD199CC46C39CC
                                                                                                                                                                                                                                                        SHA-512:1F9F4AD14166943ED08B218631772F8D11421A2297721691BE59C9B9DBE29F8C9151C89C1D13062A6FBC3D72FE64107AFD96E8971DCC360866CF7140560B236F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@gs386 -sDEVICE=djet500 -P- -dSAFER -dNOPAUSE -- gslp.ps -fCourier9 %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):88
                                                                                                                                                                                                                                                        Entropy (8bit):4.649383749147024
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:cFI31F8Dcoq+t4VEEqxqWP5FASF9e:cGSooFu08QbAge
                                                                                                                                                                                                                                                        MD5:72DD78C9F9C476DE6F277456CBF875F4
                                                                                                                                                                                                                                                        SHA1:EE0E04DCCB72C45090416EA0D2F4F71FA69A3C82
                                                                                                                                                                                                                                                        SHA-256:FE89FFD4E47EFBC0931DE37853D42FDFCD41A388ABCE6B427F0C21645033B156
                                                                                                                                                                                                                                                        SHA-512:C971A34613039E17EDBA80CEDAF14D0F3436EBCDF9A54CE570AC7B52FA724493E65494FD3AB0D926C5587711D929A8A63BD4BF37897C3BA39598299B9DA92963
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@gs386 -sDEVICE=djet500 -P- -dSAFER -dNOPAUSE -- gslp.ps -2r %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):145
                                                                                                                                                                                                                                                        Entropy (8bit):5.139162619195574
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:mKDD2EsVVVxCMYPAMAba4S1F8Dcoq+tk9hbAQ9C8ZWP5FASF9e:hMwVAMAtOSooFubqUQbAge
                                                                                                                                                                                                                                                        MD5:4AEE03647E3F453C76B47E65F82B7F94
                                                                                                                                                                                                                                                        SHA1:5E7E47320702FCDC18F3B4CADCD0188357385250
                                                                                                                                                                                                                                                        SHA-256:94A0872C1C9A115C1114B69CBD818EDA7AB63372112058500CD87A9ABFED06B3
                                                                                                                                                                                                                                                        SHA-512:7587799277EBF0F7AC19892B92418C8CEC380BB48A2A3C35BD057FD43A3F5A4D2FB9391CD796C18A4B3B172847E60A9316E11055D0150F94A1F139BD6BA8938D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..call "%~dp0gssetgs.bat".%GSC% -sDEVICE#djet500 -P- -dSAFER -dNOPAUSE -sPROGNAME=lpgs -- gslp.ps -fCourier9 %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):138
                                                                                                                                                                                                                                                        Entropy (8bit):5.082729364580989
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:mKDD2EsVVVxCMYPAMAba4S1F8Dcoq+tk97yIFuEqxqWP5FASF9e:hMwVAMAtOSooFcy4u8QbAge
                                                                                                                                                                                                                                                        MD5:CFFD874A35D9D00EFB491B496D3E9ED2
                                                                                                                                                                                                                                                        SHA1:55464BD6F8C0FF3347790C25179EE117E77BF15F
                                                                                                                                                                                                                                                        SHA-256:C574FB832461B11C74756D27B56A351C28489739861E7ABF556CFE7C7EBC7918
                                                                                                                                                                                                                                                        SHA-512:7D70798C9C3D397F3ACD63925E24AEF746A7E4767ECB7C7AA72FD3084CCFEAD3F60587F7714CD3AA58E4189E88F3649A77FE9E1EAE66821113CF0F2774B7EF13
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..call "%~dp0gssetgs.bat".%GSC% -sDEVICE#djet500 -P- -dSAFER -dNOPAUSE -sPROGNAME=lpr2 -- gslp.ps -2r %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4608
                                                                                                                                                                                                                                                        Entropy (8bit):5.19938028639352
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:b94ZFvWO9GXl1PTBTZ6M9SQYnU4PE8DdJykV4PE8DmTiy02XOKGa8vx:GFvSXLTPTSQH4PE8DdokV4PE8Dm2f2+H
                                                                                                                                                                                                                                                        MD5:E3B10A68B593D2AA5BA6B659D79A192E
                                                                                                                                                                                                                                                        SHA1:870B78EA7FF05B908037BE6F999032C75B829A60
                                                                                                                                                                                                                                                        SHA-256:8F620A0A0072174AAAA02D119D2BC6AE2CE4C734ED129B9973C93715CFD41BD7
                                                                                                                                                                                                                                                        SHA-512:C13A1A3FEFA6E09F265ABA1E06C7A05354F5EB29155F3E50BDBA76901C803348B735CDD4F3DEC5118B8932222AF5EE2114ED06A5B2D3B447BC6EE3835CBCE561
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.#.# BSD PRINT FILTER SETUP utility for Ghostscript - used and tested on.# SunOS 4.1.3, but I hope it will be useful on other BSD systems.# See documentation for usage.#..DEVICES="bjt600.32 bjc600.32 bjc600.24 bjc600.24.3 bjc600.16 bjc600.8 bjc600.8.1 bjc600.1 bjc600.dq".#FILTERS="if nf tf gf vf df cf rf".FILTERS="if"..# The port your printer is on.PRINTERDEV=/dev/lp1.# The kind of printer (accepted values: 'parallel' and 'serial').PRINTERTYPE=parallel..GSDIR=/usr/local/lib/ghostscript.GSFILTERDIR=$GSDIR/filt.SPOOLDIR=/var/spool.GSIF=unix-lpr.sh.PCAP=printcap.insert..PATH=/bin:/usr/bin:/usr/ucb.export PATH..if [ ! -w $GSDIR ]; then. echo "$GSDIR must be writable to create filter directory". exit 1.fi..echo ".Making links in the filter directory $GSFILTERDIR ...."..#.# Make the directory for holding the filter and links.#.if [ -d $GSFILTERDIR ]; then. echo "$GSFILTERDIR already exists - not created".else. mkdir $GSFILTERDIR.fi.rm -f $GSFILTERDIR/direct.ln -s . $GSFILTERDIR/
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3351
                                                                                                                                                                                                                                                        Entropy (8bit):4.721423095961168
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/DkCSKms/Agn7W6VngxCgOg3d31F75yA3TW8AV0z8NOY9m/vXkz:0fQT/kot6JO4FMcJkNe/vC
                                                                                                                                                                                                                                                        MD5:6A62E9650CA3A48A9AB92149C8D850D2
                                                                                                                                                                                                                                                        SHA1:CF660FEB55BA1D4C5252EA74184FBD89E357D815
                                                                                                                                                                                                                                                        SHA-256:AA8F5819B37D055BA346A4A32FE76E83CD908340F6E80D8E22C754073232BF28
                                                                                                                                                                                                                                                        SHA-512:5FA52DDC1A4033209B83FC8C25D265045F8065891D09CAEAF3D05DC50D1B498FE3FDE37D9894D114A782169E9EA3D0E5F4C087FB935A4C3F76DC282F64C7CDE3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% markhint.ps.% Draw the hints for a Type 1 font...(type1ops.ps) runlibfile../mhsetup..% <matrix> <print> mhsetup -. { /mhprint exch def. /mhmx exch def. /mhdash 0 9 gsave initmatrix dtransform grestore idtransform add abs def. gsave. clippath pathbbox. 2 index sub /bbh exch def. 2 index sub /bbw exch def. /bby exch def. /bbx exch def. grestore. } def../markfonthints..% <matrix> <print> markfonthints
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1751
                                                                                                                                                                                                                                                        Entropy (8bit):4.727267408510507
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/Dkiqk14D/YfLNEvPWKkn8UIzk5khMKptMnGFJ:0fQT/14Dwf5Evw8U4k5kCy
                                                                                                                                                                                                                                                        MD5:400AEDD9A3CE446652EE9F61B40D5AC0
                                                                                                                                                                                                                                                        SHA1:6DD081AB301055918A8A86D8030B14D889A3496C
                                                                                                                                                                                                                                                        SHA-256:3659C73419FC377DCC505753084F6E9F8D4972CE88899FB55C042C80F5A1EF2F
                                                                                                                                                                                                                                                        SHA-512:453059BBE3A1F8F1D9E50B6265871D5591F7FBEC7E3D2883B4A3D5745A9E345A61F5388469DAF67220BF18636A146DA760EBC1F1B18E7F7E87AAFBF0003AEB9B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% markpath.ps.% Mark the corners of a path, drawing it slowly if desired.../Delay where { pop } { /Delay 0 def } ifelse./setxy0. { currentpoint /y0 exch def /x0 exch def. } def./bip. { epsx epsy idtransform /ey exch def /ex exch def. currentpoint ex 2 div ey 2 div rlineto currentpoint 0 ey neg rlineto. ex neg 0 rlineto 0 ey rlineto lineto lineto. stroke. } def./dally. { Delay { } repeat. Delay 0 ne { flushpage
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):22329
                                                                                                                                                                                                                                                        Entropy (8bit):4.938809620368722
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:vTZVE8FSTZ+65/u5/GpVho5KmPf/7CA71G3PaHn1DBMU3m0sRVuB2XD9pHJoY3St:vomgUca5KmPfF1G3Pa9B7uR3pOpozY
                                                                                                                                                                                                                                                        MD5:714823A3EDD1FCD9A37776D4C82F9C82
                                                                                                                                                                                                                                                        SHA1:4AF5CB35E785D5B78C4F48EEE7B58371CCBCF64F
                                                                                                                                                                                                                                                        SHA-256:CC2B0CFAB33BDE42553C5493E08675478629626C94B30BF1E293A5DD3BB11A9C
                                                                                                                                                                                                                                                        SHA-512:7CB357531994D8468C4362D0F6A4478D352B7ACEA638F3763DC48B16F284B365EE34D35BD81027382038A32A4C9B0C8BFC1AB9F706CD9DBCCA9D278080FDFF42
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%...% Generate a cidfmap file for substituting CID fonts with TrueType.% fonts, based on fonts found in the directory FONTDIR..%.% The directory FONTDIR is searched for fonts whose filename.% matches a Path in the cidsubs dictionary..% Any matches are written out as a CID font substitution..%.% For each fontname and alias in the fontaliases dictionary,.% write out each alias that matches a substituted font..% Where multip
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1045
                                                                                                                                                                                                                                                        Entropy (8bit):5.2987301564978795
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:uEVaSr2VMpcmEe2NJ22/KLZftgpW+bI6oU3RFh:xb2xmEowMlzGBoA
                                                                                                                                                                                                                                                        MD5:275A06188B3E946379E6D99FCF643CD1
                                                                                                                                                                                                                                                        SHA1:2F5F3C5F446163714549223F8DCF0D152763A937
                                                                                                                                                                                                                                                        SHA-256:18BB0B3FDFEE77ABDB3892154F5166DC3E9DC84176AD1D7D473887DB1151EA97
                                                                                                                                                                                                                                                        SHA-512:E43025D30AD96D65F4066664DC344C510A4EFEB51BDC89562619CCF987EA6D6EE3A973100854925E7FD7CF07053D63B608E224847211EBE1378215D1565CBC4C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="NEC Prinwriter 2X, 360x360DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Epson.-r360x360.-dupMargins="{ 9.0 40.0 9.0 67.0}".-dupWhiteTransfer="{. 0.40000 0.36253 0.32747 0.29475 . 0.26428 0.23599 0.20979 0.18561. 0.16336 0.14297 0.12435 0.10741. 0.09209 0.07831 0.06597 0.05500. 0.04532 0.03684 0.02950 0.02320. 0.01787 0.01343 0.00979 0.00687. 0.00461 0.00290 0.00168 0.00086. 0.00036 0.00011 0.00001 0.00000.}".-dupWeaveXPasses=2.-dupWeaveYPasses=2.-dupOutputPins=24.-dupWeaveYFeeds="{11 12 13 12}".-dupWeaveInitialYFeeds="{ 0 1 0 11}".-dupWeaveInitialPins="{ 6 24 16 5}".-dupFormatXabsolute.-dupBeginPageCommand="<.1b40 1b40 1b7401 1b5200 1b50 1b54 1b7200 1b32 1b4306 1b5500 0d 1c242000.>".-dupAdjustPageLengthCommand.-dupEndPageCommand="(\014)".-dupAbortCommand="(\034F\034\063\044\15\12\12\12 Printout-Aborted\15\014)".-dupXMoveCommand="(\015\034$)".-dupSetLineFeedCommand="(\034F\034\063)
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1069
                                                                                                                                                                                                                                                        Entropy (8bit):5.270190585280055
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:uEVaSw2VMpcmEe2xIic22yirkftgpW+bI6oU3RFL:xg2xmEjIS3lzGBoC
                                                                                                                                                                                                                                                        MD5:2701A430A5465D24D283EE147DD15088
                                                                                                                                                                                                                                                        SHA1:149FAB81511A08C9C44C67C283883C5F456ABB12
                                                                                                                                                                                                                                                        SHA-256:8F1D0FB2B8379867DB1887B8776169ABA6890C06FBE477B48DEBA4C3DF2F3B6C
                                                                                                                                                                                                                                                        SHA-512:494C4B43B50F6ABABFC2AF9D566383D136F4EF3C952218A5CD1C06FCA12FEAF99B985909A5738677C3F390D8368605F718335878D426DA8B8AC201554B836C5C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="NEC Prinwriter 2X, 360x360DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Epson.-r360x360.-dupMargins="{ 9.0 9.0 9.0 67.0}".-dupWhiteTransfer="{. 0.40000 0.36253 0.32747 0.29475 . 0.26428 0.23599 0.20979 0.18561. 0.16336 0.14297 0.12435 0.10741. 0.09209 0.07831 0.06597 0.05500. 0.04532 0.03684 0.02950 0.02320. 0.01787 0.01343 0.00979 0.00687. 0.00461 0.00290 0.00168 0.00086. 0.00036 0.00011 0.00001 0.00000.}".-dupWeaveXPasses=3.-dupWeaveYPasses=2.-dupOutputPins=24.-dupWeaveYFeeds="{ 7 9 7 9 7 9}".-dupWeaveInitialYFeeds="{ 0 0 1 0 0 9}".-dupWeaveInitialPins="{ 5 21 13 16 8 24}".-dupFormatXabsolute.-dupBeginPageCommand="<.1b40 1b40 1b7401 1b5200 1b50 1b54 1b7200 1b32 1b4306 1b5500 0d 1c242000.>".-dupAdjustPageLengthCommand.-dupEndPageCommand="(\014)".-dupAbortCommand="(\034F\034\063\044\15\12\12\12 Printout-Aborted\15\014)".-dupXMoveCommand="(\015\034$)".-dupSetLineFeed
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text conforming DSC level 2.0
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):146085
                                                                                                                                                                                                                                                        Entropy (8bit):4.286779692294614
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:XcPAD8zHLQ0V/3jQWdgcDCCQhzBjXhQM3o3Bd:AAD8zHMhiuCZM3o3Bd
                                                                                                                                                                                                                                                        MD5:F7727BA5E8ED8E923BE230418D8B5FE3
                                                                                                                                                                                                                                                        SHA1:104246A5BA0A155DD63D0C379868D527E6759269
                                                                                                                                                                                                                                                        SHA-256:B390ACD33126D6BEAA08EAE4B81F913A3AB188C1A9185FF2FB4603921B440BF9
                                                                                                                                                                                                                                                        SHA-512:084B419849DBD451F9CCE3B169B445B78D999FD2B59132E72C2DD30C97F20FABA20FE56694AE037E4DA34DD92E2CABF27949F5BB7E3E8A94AA93473A372F0E44
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!PS-Adobe-2.0.%.% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% $Id: opdfread.ps 11951 2010-12-15 08:22:58Z ken $.% pdfread.ps - A procset for interpreting an ordered PDF 1.3 file...% This module defines routines for interpreting a PDF file with.% a Postscript interpreter. To convert a PDF file into Postscript.% just pre-contcatenate this file. The PDF file must satisfy.% few constraints :.%.% 1. It must contain only Postscript level 2 objects encoded with.% the
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):10531
                                                                                                                                                                                                                                                        Entropy (8bit):4.772016614860296
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:vT4xLaM+iN+DeBR/tkcLao3Ac5XtUcL3VY0FjkC4tq95GHasVpUb/pAXQi3y4Emb:vaZ+CPkcLt3AqXtp3VY094H6sVpIAX8y
                                                                                                                                                                                                                                                        MD5:769040B7E7FB31487ADCAEDE04D17B6E
                                                                                                                                                                                                                                                        SHA1:658B5FAAA3AEB04E2B0E2CE8942344604D267CF7
                                                                                                                                                                                                                                                        SHA-256:2112F0324BC33FE44806A1D27F3E7789ECC0AC806F1D6D29A4CB4092AE2004D1
                                                                                                                                                                                                                                                        SHA-512:510B8C343763F868726A050B760717345A91DFF60FAC601B586AE291E1FF268A6A962F8A14BA690FD4D083A1687FBA6576C8EA89F2143197AF2BACC0D2983874
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% packfile.ps.% Pack groups of files together, with compression, for use in.% storage-scarce environments...% ****** NOTE: This file must be kept consistent with gs_pfile.ps...% ---------------- Huffman coding utilities ---------------- %..% We count runs of zeros, and individual byte frequencies separately.% depending on whether they follow or do not follow a run of zeros../zruns 256 array def./zfreq 256 array def./nz
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3456
                                                                                                                                                                                                                                                        Entropy (8bit):4.799573656212134
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/OlzD1efodOtyDfv1t4JlCn+yzFK80K:vTu0jyDLcCn+yzFK8z
                                                                                                                                                                                                                                                        MD5:92FD34C3E3FBA2FC1BA85F2906C42649
                                                                                                                                                                                                                                                        SHA1:E6FA700670873C552DA2A9D0B7A2DF187F4258AC
                                                                                                                                                                                                                                                        SHA-256:9DD335A5A070FDCEDCDF74087D0274DA05DDAF40C5319794DFC14FA038A6FADF
                                                                                                                                                                                                                                                        SHA-512:3269AAFBF9994E01FB54DF197231BCF71406CBD41EA50B0E5742367AA5EABE50D5C0DA01FE976C3F374915C2507F381FD49F8BFF6AE8EA2FCF753B49F924448F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% pcharstr.ps.% Print the CharStrings and Subrs (if present) from a Type 1 font,.% in either a PostScript-like or a C-compatible form,.% depending on whether CSFormat is defined as /PS or /C...% Load the Type 1 utilities..(type1ops.ps) runlibfile..% Define the printing procedures for PostScript-like output../pcs_ps_dict mark. /, {( ) print}. /charname {==only}. /csbegin {}. /beginchars {(%---------------- CharStrin
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):698
                                                                                                                                                                                                                                                        Entropy (8bit):5.434165431762664
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:aGZmceYO6H2Kdved0So7B+4/LWqAi/R1AQReodgCRFRd3XuBBy4IOytnh2maBIpd:ax63du4B+4/8i51AQReutRHFXuBk5O4j
                                                                                                                                                                                                                                                        MD5:A77064F0ED54CACF23E8C32A36F70E8D
                                                                                                                                                                                                                                                        SHA1:50AB023251165545FC0AC72F0E0467D74DFD5B46
                                                                                                                                                                                                                                                        SHA-256:FAE867267482717A6AE8E5A429DABD6AE8496DC8E83BCDF52D6040DF4C31B6F2
                                                                                                                                                                                                                                                        SHA-512:4E3B4C1C033B0C1D887A75167D16B905D331253251426CF2DC6F696ED004B931906DB14ECE9351352DE30747E24B0DE75C7238319CF8501E9B220256672C52E1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#! /bin/sh..# psf2dsc: generates an index of a PDF file..#.# Yves Arrouye <arrouye@debian.org>, 1996..# 2000-05-18 lpd <ghost@aladdin.com> added -dSAFER..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..me=`basename $0`..usage() {. >&2 echo usage: $me "pdffile [ dscfile ]". exit 1.}..if [ $# -gt 2 ].then. usage.fi..pdffile=$1.dscfile=$2.: ${dscfile:=`echo $pdffile | sed 's,\.[^/.]*,,'`.dsc}..exec "$GS_EXECUTABLE" -q -dNODISPLAY -P- -dSAFER -dDELAYSAFER\. -sPDFname="$pdffile" -sDSCname="$dscfile" pdf2dsc.ps -c quit.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):318
                                                                                                                                                                                                                                                        Entropy (8bit):5.10237163421825
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:hU61esBEKwVvJuqOFEWAg24SKoidHUBmwMtQ8ujy5vABeVZtV1LgDHvOJn:91xYuqOAkXo+HIVMt8GxABe5V1svOJn
                                                                                                                                                                                                                                                        MD5:89ABF67457237ABBA1540A8C918BDD92
                                                                                                                                                                                                                                                        SHA1:87E3B130F4A551A930CB682AC7FD19C58FECDA51
                                                                                                                                                                                                                                                        SHA-256:B5BA5E885CF873D8FF011AE674B73C7F1CDF6D6AAB0E666CE3F32FA428CE2CBF
                                                                                                                                                                                                                                                        SHA-512:3D9FBFB189247B5F8E71A6B3ED83438FCBB409F379A4EBA0F48420F58B2B3D29903BDD0E8A6E590656388145EE8F7E0C60516085ABFD6E10C8387755A52FFECE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off .@rem Convert PDF to DSC..if %1/==/ goto usage.if %2/==/ goto usage.call "%~dp0gssetgs.bat"..rem Watcom C deletes = signs, so use # instead..%GSC% -q -dNODISPLAY -P- -dSAFER -dDELAYSAFER -sPDFname#%1 -sDSCname#%2 -sOutputFile#%2 pdf2dsc.ps.goto end..:usage.echo "Usage: pdf2dsc input.pdf output.dsc"..:end...
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8232
                                                                                                                                                                                                                                                        Entropy (8bit):4.666722409098499
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:vTzv5VLvdeE2f+MhM+zy75+H2Gl81fMrS6Eusuv8xGfobwYu:v/vXr8J59G+h
                                                                                                                                                                                                                                                        MD5:1ED9DF11BDC2F8DEFAD785DF30B63304
                                                                                                                                                                                                                                                        SHA1:909250E7BD2458D69F763AA22A7C66E4060662D6
                                                                                                                                                                                                                                                        SHA-256:871A6ACA8B0B6D78E15DEB4E65C79C719FF261DA12EE4A60FBA3A969E3034D39
                                                                                                                                                                                                                                                        SHA-512:C9FBFD666060F72E1013B969DEFA9DDB5E0A625463AC471F08CE47024EFC51611DBEC45D01D67E2E5304F70BE03ED6F0E25A8E5165CDF6F88AE1C08770199DAA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% pdf2dsc.ps.% read pdf file and produce DSC "index" file..%.% Input file is named PDFname.% Output file is named DSCname.%.% Run using:.% gs -dNODISPLAY -sPDFname=pdffilename -sDSCname=tempfilename pdf2dsc.ps.% Then display the PDF file with.% gs tempfilename.%.% Modified by Jason McCarty, bug 688071.% Add PageLabels support..% Modified by Geoff Keating <geoffk@ozemail.com.au> 21/12/98:.%.Add DocumentMedia, P
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):909
                                                                                                                                                                                                                                                        Entropy (8bit):5.343963466299108
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:NbB+4/8i51AQReutRHqLdECKLkf7XH+f18J27wYRB53t:j38i5WAeufHKfzwE27rzd
                                                                                                                                                                                                                                                        MD5:BE94F493CF3D6B96D56B2DDE5ADE8EA0
                                                                                                                                                                                                                                                        SHA1:99F265CEC5DDD1760D0F86FED99A7F86A96F0A31
                                                                                                                                                                                                                                                        SHA-256:C153D8FBC178EA6E576DDCA45EDCC23ED933BF9DC715FDD074148041107D5DE8
                                                                                                                                                                                                                                                        SHA-512:349FD26B9DC6B023E21445585DE4371447F62DFE2E0EE8BF7AAD2A3743262BB367AD07D44046DE814FCF372D57C0B34A90664A29A49D5D2BAA364B63749729A9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# Convert PDF to PostScript...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..OPTIONS="".while true.do..case "$1" in..-?*) OPTIONS="$OPTIONS $1" ;;..*) break ;;..esac..shift.done..if [ $# -eq 2 ] .then. outfile=$2.elif [ $# -eq 1 ].then. outfile=`basename "$1" \.pdf`.ps.else. echo "Usage: `basename \"$0\"` [-dASCII85EncodePages=false] [-dLanguageLevel=1|2|3] input.pdf [output.ps]" 1>&2. exit 1.fi..# Doing an initial 'save' helps keep fonts from being flushed between pages..# We have to include the options twice because -I only takes effect if it.# appears before other options..exec "$GS_EXECUTABLE" $OPTIONS -q -dNOPAUSE -dBATCH -P- -dSAFER -sDEVICE=ps2write "-sOutputFile=$outfile" $OPTIONS -c save pop -f "$1".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):494
                                                                                                                                                                                                                                                        Entropy (8bit):5.28455331671232
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:xCMDC1xl1o7KHpzxdHk6uqOAnGcgHqAHRSAH6ABeJ1ndQrjuV1Q:IC8xl11HpzrHkQGLHqAHYAH1g4/a1Q
                                                                                                                                                                                                                                                        MD5:07FCB58D7BB449B4BC1125BA5B73D690
                                                                                                                                                                                                                                                        SHA1:B6CA3ADB75F01BE332A09F886418B478950C2F7C
                                                                                                                                                                                                                                                        SHA-256:E5EB214D56272270BF184F25807C61C5BCF274B43B93A3909D718D2DEAE747CB
                                                                                                                                                                                                                                                        SHA-512:B465DEE88A7BAF10731EC3043DD4165B60EA193F1F4764E6EC390449F4B6B7E519C118AE4451578B99E3249ED839641A6FBB618EBED2265E8B51AB52ADB328D5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off .@rem Convert PDF to PostScript...if %1/==/ goto usage.if %2/==/ goto usage.call "%~dp0gssetgs.bat".echo -dNOPAUSE -dBATCH -P- -dSAFER -sDEVICE#ps2write >"%TEMP%\_.at".:cp.if %3/==/ goto doit.echo %1 >>"%TEMP%\_.at".shift.goto cp..:doit.rem Watcom C deletes = signs, so use # instead..%GSC% -q -sOutputFile#%2 @"%TEMP%\_.at" %1.if exist "%TEMP%\_.at" erase "%TEMP%\_.at".goto end..:usage.echo "Usage: pdf2ps [-dASCII85DecodePages=false] [-dLanguageLevel=n] input.pdf output.ps"..:end.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:OS/2 REXX batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):761
                                                                                                                                                                                                                                                        Entropy (8bit):5.109204967672506
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:Ux2R2EymgTvBWGXzmUboGOVHQetlBUdLQa0HjB9OvwRX51ndQrj9W6:I+2tmgsGjPbROddtlmd8lDBMvU4/I6
                                                                                                                                                                                                                                                        MD5:20558AD61BD6DB096988733C8BE36DE3
                                                                                                                                                                                                                                                        SHA1:A664694D7F3D8E03999F12D1CAF72E660BED162F
                                                                                                                                                                                                                                                        SHA-256:A8139F56122A1388E251390D55ABC2995BDFB959989B48753DA4979FDF97F29A
                                                                                                                                                                                                                                                        SHA-512:1528F4C4D2408176DFFE75568FC47BBAEED2FFBC7A6EE6F8A175200CFB644B6FA67A99035C689951BD1C6D256F5064B5C765A2FCE4A181AD300BBB292C699A7F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */../* Convert PDF to PostScript. */..parse arg params..gs='@gsos2'.inext='.pdf'.outext='.ps'..if params='' then call usage..options='-dNOPAUSE -dBATCH -P- -dSAFER -sDEVICE=ps2write'../* extract options from command line */.i=1.param=word(params,i).do while substr(param,1,1)='-'..options=options param..i=i+1..param=word(params,i).end..infile=param.if infile='' then call usage.outfile=word(params,i+1).if outfile='' then do..outfile=infile''outext..infile=infile''inext.end..gs '-q -sOutputFile='outfile options infile.exit..usage:.say 'Usage: pdf2ps [-dASCII85DecodePages=false] [-dLanguageLevel=n] input[.pdf output.ps]'.exit.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):550
                                                                                                                                                                                                                                                        Entropy (8bit):5.447175018832537
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:kEfB+4/LWqAi/R1AQReodgCRFRupo+q5LPxL3ZDdhRV1+OV6vpRVe8So2:HfB+4/8i51AQReutRHufwLdh7z1+OupC
                                                                                                                                                                                                                                                        MD5:7397398DC2A2724CED7D73F95209D898
                                                                                                                                                                                                                                                        SHA1:C9E1E44168BF9F6CE57157CD6693AACD12237AE4
                                                                                                                                                                                                                                                        SHA-256:27771C25B09FC2FE5E8E40375B34A4AC282E9F5811ECC28ECF70C968A7BFD13E
                                                                                                                                                                                                                                                        SHA-512:50F15E873022A946552894A3310267E581931A2F3E800B0BC99EE1428ECF1E465102BA21A6B5FF2CE6CAA8FF43B00270F57BE35EE9947D99FA3C2E0FE3DDF45A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# Convert PDF to "optimized" form...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..OPTIONS="-P- -dSAFER -dDELAYSAFER".while true.do..case "$1" in..-?*) OPTIONS="$OPTIONS $1" ;;..*) break ;;..esac..shift.done..if [ $# -ne 2 ]; then..echo "Usage: `basename \"$0\"` input.pdf output.pdf" 1>&2..exit 1.fi..exec "$GS_EXECUTABLE" -q -dNODISPLAY $OPTIONS -- pdfopt.ps "$1" "$2".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):396
                                                                                                                                                                                                                                                        Entropy (8bit):5.173368796131359
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:w/1xSXo+YKHpzxdHkvdHq7uAHRSAH6ABeKV1+o:wNxIdtHpzrHklHCuAHYAH1D1+o
                                                                                                                                                                                                                                                        MD5:B4BDA8C6D47397B89826DB08B7D5D584
                                                                                                                                                                                                                                                        SHA1:134E79673F4AF98EAC4DE5719ABDF52FD5739CDF
                                                                                                                                                                                                                                                        SHA-256:B44BFCCE7C3AFD85D87F24FDB3278EDBD3DCDD5DC1104F2CE3E73107C228F60B
                                                                                                                                                                                                                                                        SHA-512:C440D30EC19322891CE9DEFBE75664C3053AC817267FEB0C67CB80F998DAD197F719FC0168C61F396A9213EE8DE1F42DBFB23C03EE4C025350111AD9CD7235DA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off .@rem Convert PDF to "optimized" form...if %1/==/ goto usage.if %2/==/ goto usage.call "%~dp0gssetgs.bat".echo -q -dNODISPLAY -P- -dSAFER -dDELAYSAFER >"%TEMP%\_.at".:cp.if %3/==/ goto doit.echo %1 >>"%TEMP%\_.at".shift.goto cp..:doit.%GSC% -q @"%TEMP%\_.at" -- pdfopt.ps %1 %2.if exist "%TEMP%\_.at" erase "%TEMP%\_.at".goto end..:usage.echo "Usage: pdfopt input.pdf output.pdf"..:end.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):38349
                                                                                                                                                                                                                                                        Entropy (8bit):4.6651133095927255
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:v2u0YGB26ThwIZ52Xg+5l7TDWSDEnwrXj3xI9gx4K6CldAMU0YpwnjehM6:4FZMw+/aGqyXlcK6CnAqYpwSM6
                                                                                                                                                                                                                                                        MD5:2A8E83552CCCFED80E9C8E3533396A3F
                                                                                                                                                                                                                                                        SHA1:6530FFD17075A0D64663719EF4BDE1AC5C158AF6
                                                                                                                                                                                                                                                        SHA-256:96A57FD85ADE5B07BF5FCD177400890DC12D02BEA552AF9DB6BC6E4115E36063
                                                                                                                                                                                                                                                        SHA-512:09763DF6877A553CBD2EAA1CF356E12FB9E963757089B27201A87E6A050E9B04330B1C381EE4DB58E8D7F4F75376B7B53DEBB6CC3E0EAE1451A9CEE51CF9C0C0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% PDF linearizer ("optimizer")....currentglobal true .setglobal./pdfoptdict 200 dict def.pdfoptdict begin..% This linearizer is designed for simplicity, not for performance..% See the main program (the last procedure in the file) for comments.% describing the main processing sequence...% ---------------- Utilities ---------------- %..% ------ Data structures ------ %..% Distinguish dictionaries, arrays, and everything
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:assembler source, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):11571
                                                                                                                                                                                                                                                        Entropy (8bit):4.837386917071204
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:vTja3CMC+LvlAY7dc6ixQPog/dc5ZvB8uk6cN11+R4eihRoselOPgQ9Pm4RNAzHq:vCyX+J+6imaTHk7xl45tN2vizs
                                                                                                                                                                                                                                                        MD5:F4A4779CA3029297ABA4F77329611247
                                                                                                                                                                                                                                                        SHA1:FC2A7283D03ADCC886BFDA57DA7D9209ED943EFF
                                                                                                                                                                                                                                                        SHA-256:2A7509D021C97294FB85CA114195742D9959729E27C387D0B77B28F676BABE23
                                                                                                                                                                                                                                                        SHA-512:256528B75BCFF06DEDB8C478F055BEBDBE2B2B0FB89B239DAB9787AA64EFB813BB1ECDD56E055C322BDE92E2FE41F7840B523469906CFEEBDF0A23663BC0F629
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Writer for transmuting PDF files...% NOTES:.% We do editing by replacing objects (in the cache) and then doing a.% simple recursive walk with object renumbering..% Free variables:.% RMap [per input file] (dict): input_obj# => output_obj#.% PDFfile (file): current input file.% OFile (file): current output file.% XRef (dict): output_obj# => output_file_pos.% ToWrite: 0..N-1 => [obj# gen#]...languagelevel 2
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):498
                                                                                                                                                                                                                                                        Entropy (8bit):5.297180584304157
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:RiZXgyMbGnqMSCK7q/lcB+4/LWqAi/R1AQReodgCRFReRVeXo+AIQx:RdfbGnqMSBq/6B+4/8i51AQReutRHeRH
                                                                                                                                                                                                                                                        MD5:ED0C3A002F208BD915F43D4B71F8BAF0
                                                                                                                                                                                                                                                        SHA1:EB614EC49BB2EFDAF35768889B212EF57031677A
                                                                                                                                                                                                                                                        SHA-256:AF4AE09119119350E7704749FF0CE8A9FBCABB6F41A747534854130FBDC30764
                                                                                                                                                                                                                                                        SHA-512:687D538F754BE210DCC16E0345B35C317AB3060FCB545E88C9F63D09684EA1836ABDFCED2E636759229F842540BD6A2E7FEB71B56F0E11A6AF47982E1E838B14
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# Make an AFM file from PFB / PFA and (optionally) PFM files. Usage:.#.pf2afm fontfilename.# Output goes to fontfilename.afm, which must not already exist..# See pf2afm.ps for more details...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -dNODISPLAY -P- -dSAFER -dDELAYSAFER -- pf2afm.ps "$@".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):271
                                                                                                                                                                                                                                                        Entropy (8bit):5.153273778767179
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:hsnqVCmcU3j1esmEKwVJA4SKoidCFJsbvABeXUz6MQvn:aniZXT1xjXo+UJOABeXUAvn
                                                                                                                                                                                                                                                        MD5:D3C17D58EDD85ACA947A0AC0091C5660
                                                                                                                                                                                                                                                        SHA1:7DA0C1F507CDCBA4CEFAFF51D518BBF1200E317B
                                                                                                                                                                                                                                                        SHA-256:CC1E30918D2436DF7F15F6DE7BFC33BDAC07579966490EC83D51B8917157C920
                                                                                                                                                                                                                                                        SHA-512:D5F20743B510652B0A48DF83F3F6DFC09C141029D8163DA98545726785A34BEB8C3AC16457B493F3FC4DC43906B9AB8F12CA57057E71213E4D1B1F90EEB5D237
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off .@rem Make an AFM file from PFB / PFA and (optionally) PFM files...if %1/==/ goto usage.if not %2/==/ goto usage.call "%~dp0gssetgs.bat"..%GSC% -q -dNODISPLAY -P- -dSAFER -dDELAYSAFER -- pf2afm.ps %1.goto end..:usage.echo "Usage: pf2afm disk_font_name"..:end...
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):198
                                                                                                                                                                                                                                                        Entropy (8bit):5.075905369922373
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:Ux2RilEWcIE4dmgdEeHWLeCN3YSKoidCFn:Ux2R2EymgENoXo+Un
                                                                                                                                                                                                                                                        MD5:F5C5F9D6FFFCB710F8EC2BFF6585CBCD
                                                                                                                                                                                                                                                        SHA1:2F759ED79A3D784F8CB1FBFA5BBA8E8FD9E13F92
                                                                                                                                                                                                                                                        SHA-256:1C2DF77FBB185D637025243782EDB8A07E96F8189EF639ADE692F98D332C6F09
                                                                                                                                                                                                                                                        SHA-512:B821FFC785C365862EDFBA8BBBB0D0FE37CBBD02954DA096FD92E3964566B95874E224EB0D1124DEDF362C675D7C2F73E5156A23A2531CC014294C93195C3405
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */..@gsos2 -q -dNODISPLAY -P- -dSAFER -dDELAYSAFER -- pf2afm.ps %1.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):15294
                                                                                                                                                                                                                                                        Entropy (8bit):4.833210650025737
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:ZBvaSwkxjjx4YB2HQN5AHttfRSDdp7wkyqsZXCrg9y:ZHLxjjx4YB2HKAEDokh5g9y
                                                                                                                                                                                                                                                        MD5:535D69C2605B81B06634483A097DFBB9
                                                                                                                                                                                                                                                        SHA1:2562C2B3142FD3C8DDE322DDD22F8977F6ECB0FB
                                                                                                                                                                                                                                                        SHA-256:4113DC0B2DC6ED4F0B55A80332C25D558B90FE582AD22B8227FB630D6471D867
                                                                                                                                                                                                                                                        SHA-512:668CA594172812779F7F49F0D5998DEFF5516E97FA6E1F3A6932348D3ED2671E2DCF8985B753D3603B2A7AF3CF8A824D15664C6DDEC0BD28397A7F5C394D8D65
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% This is a PostScript program for making an AFM file from.% PFB / PFA and (optionally) PFM files..%.% Written in BOP s.c., Gda\'nsk, Poland.% e-mail contact: B.Jackowski@GUST.ORG.PL.% version 0.5 (18 XII 1997).% version 0.55 (11 III 1998) -- unlimited number of chars in a font.% version 1.00 (27 III 1998) -- scanning PFM subdirectory added,.% code improved; version sent to LPD.% version 1.01 (1 II 2000) -- message changed..% Usage:.% gs [-dNODISPLAY] -- pf2afm.ps disk_font_name.%.% The result is written to the file disk_font_name.afm, provided such.% a file does not exist; otherwise program quits..%.% The font can be either *.pfa or *.pfb; if no extension is supplied,.% first disk_font_name.pfb is examined, then disk_font_name.pfa..% Moreover, if there is a *.pfm file in the same directory or in the.% subdirectory PFM, i.e., disk_font_name.pfm or PFM/disk_font_name.pfm,.% kern pairs from it are extracted, as well as additional font.% parameters, us
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):516
                                                                                                                                                                                                                                                        Entropy (8bit):5.188894498185776
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:kyyB+4/LWqAi/R1AQReodgCRFRcXHSKLGWOJdDdhRVa5y6vpRVoeFf:qB+4/8i51AQReutRHcCKLSf7za5JpRaA
                                                                                                                                                                                                                                                        MD5:82FBEAB547535657CCD2628B235C5118
                                                                                                                                                                                                                                                        SHA1:2488CF27EA3847205A64C38F70712C71690ED908
                                                                                                                                                                                                                                                        SHA-256:3C72B0295A853070356BF25C297DA945DF3CD16C235C0F37FD37516A4659F321
                                                                                                                                                                                                                                                        SHA-512:2A6141CA3C4FDB66A5292268FE7B51A6671D5C1BE9315861C4589F5E4CABE2D846D4F20C662A8C464715E1219BBFEC48C9B3926A00EBF5CB2489EF2C0BC41C6A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# Convert .pfb fonts to .pfa format..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..if [ $# -eq 2 ] .then. outfile=$2.elif [ $# -eq 1 ].then. outfile=`basename "$1" \.pfb`.pfa.else. echo "Usage: `basename \"$0\"` input.pfb [output.pfa]" 1>&2. exit 1.fi..exec "$GS_EXECUTABLE" -q -P- -dNODISPLAY -- pfbtopfa.ps "$1" "$outfile".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):256
                                                                                                                                                                                                                                                        Entropy (8bit):4.855844658271534
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:hUqklGd1esLQoEKwVJAac6SvTUDRvABeXHd1VHgQWZ:mQ1xLQ+6+wABeX91VHiZ
                                                                                                                                                                                                                                                        MD5:A4F047184CC16140D2E45A2E5FED373D
                                                                                                                                                                                                                                                        SHA1:AD42ECF190A7266458BF0144D4A21D5FFE602446
                                                                                                                                                                                                                                                        SHA-256:E665447A2B5A054DF2031D25129DE4D7F4E33DA96E618984EBFA09B0E9DEB7BA
                                                                                                                                                                                                                                                        SHA-512:0D46B6A141A470CF2874A86973335197EAF17DEE15A2C578C87B76F691F796D7DDD3474ABD7229BDFBCDBBE180B9008CCE6A189A7B4FC08E6047D4359BDC6CDA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off .@rem Convert .pfb fonts to .pfa format..if %1/==/ goto usage.if %2/==/ goto usage.if not %3/==/ goto usage.call "%~dp0gssetgs.bat"..%GSC% -P- -q -dNODISPLAY -- pfbtopfa.ps %1 %2.goto end..:usage.echo "Usage: pfbtopfa input.pfb output.pfa"..:end.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1003
                                                                                                                                                                                                                                                        Entropy (8bit):4.806455714412215
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:OhRhrKm5AGM/NZ6h+haXgL6GPnEt6xfzzqpd:OhRhrzAT/DkzAjHUd
                                                                                                                                                                                                                                                        MD5:DBB1B9C5CDA46B3D66F5761890D17AB9
                                                                                                                                                                                                                                                        SHA1:959B17F92827A728F586A23AF346C8B19D3C2803
                                                                                                                                                                                                                                                        SHA-256:877637454AA22C51E56DF1ECC3AB551177C19FF073C9516DCEDFF83E8033023D
                                                                                                                                                                                                                                                        SHA-512:13B2F90DD8202D08AF70FD04F5225D76FAFD2FCCC1E5BEBA4059D9520022F836602288E40A23DB18ADEA48459344B05E5EAF0D76E0E030F2ADE9C01A6F69E5DE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% pfbtopfa.ps.% Convert a .pfb font to .pfa format...[ shellarguments {. counttomark 2 eq {. /pfa exch def /pfb exch def pop. /in1 pfb (r) file def. /in in1 true /PFBDecode filter def. /out pfa (w) file def. { in read not { exit } if out exch write } loop. out closefile in closefile in1 closefile. quit. } {. cleartomark (Usage: pfbtopfa input.pfb output.pfa) = flush. } ifelse.} {. pop.} ifel
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1521
                                                                                                                                                                                                                                                        Entropy (8bit):5.3075470726825
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:9H3l730Fryqzvm3AluepyfFDZ6JuZlKb+BON7dQjwQAiK7ADAu:h3l73IvE66Kye+UCoY
                                                                                                                                                                                                                                                        MD5:82A2806EA432236F246B022F310DEBF1
                                                                                                                                                                                                                                                        SHA1:2FD890AA25851A1D0DD004F55C734856E277F4F4
                                                                                                                                                                                                                                                        SHA-256:F4D440C1000D9AFE714060A967EDF6A989FFB9BFA2546F7AD89210D8C4344041
                                                                                                                                                                                                                                                        SHA-512:D90C11EFCF80CA426FDF3E193A54156AB1495EE1B5ED5A3EF13151D41D9B8B51D79E184A6205851D0F126CA84BECA09FD9AD4184861DD9CE8D12FB652C6D89CD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..rem ******************************.rem * Convert .pf? files to .gsf *.rem ******************************..call "%~dp0gssetgs.bat".echo (wrfont.ps) run (unprot.ps) run unprot >"%TEMP%\_temp_.ps".echo systemdict /definefont. /definefont load put >>"%TEMP%\_temp_.ps".echo systemdict /definefont { userdict /LFN 3 index put definefont. } bind put >>"%TEMP%\_temp_.ps".echo ARGUMENTS 0 get (r) file .loadfont LFN findfont setfont prunefont reprot >>"%TEMP%\_temp_.ps".echo ARGUMENTS 1 get (w) file dup writefont closefile quit >>"%TEMP%\_temp_.ps".rem for %%f in (cyr cyri) do %GSC% -P- -dSAFER -q -dNODISPLAY -dWRITESYSTEMDICT -- _temp_.ps fonts\pfa\%%f.pfa fonts\%%f.gsf.rem for %%f in (ncrr ncrb ncrri ncrbi) do %GSC% -P- -dSAFER -q -dNODISPLAY -dWRITESYSTEMDICT -- _temp_.ps fonts\pfa\%%f.pfa fonts\%%f.gsf.rem for %%f in (bchr bchb bchri bchbi) do %GSC% -P- -dSAFER -q -dNODISPLAY -dWRITESYSTEMDICT -- _temp_.ps fonts\pfa\%%f.pfa fonts\%%f.gsf.rem for %%f in (putr putb putri putbi) do %G
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1827
                                                                                                                                                                                                                                                        Entropy (8bit):4.804175326336069
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/DkcvyhhCvrjQTsR+lB7veVTTs:0fQT/0jCzUTsR+lB7eVT4
                                                                                                                                                                                                                                                        MD5:0B31D8078067CEB6870AD5AE03190142
                                                                                                                                                                                                                                                        SHA1:FF75B202992151C53B332A5B6F55C208FE33BE96
                                                                                                                                                                                                                                                        SHA-256:E14F11A5BD45BC6F27443B7CD5766D02EFB72C54A337DF46AD47D3C18D8BA215
                                                                                                                                                                                                                                                        SHA-512:8A2FD90F4A131BFC203F98721361C7904C053E95E6C90669B4273B5F63F76C5CC2E0F532051EBCB86C7B6F90B51D0A246D3BFEA66E227F621821BC9072F968E2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Redefine pathforall for tracing..% Can't be used recursively.../# {( )print} def../-mat matrix def./-imat matrix def./-smat { //-mat currentmatrix pop //-imat setmatrix } bind def./-rmat { //-mat setmatrix } bind def./-pathforall /pathforall load def./-p2 { ( ) print exch =only ( ) print =only } bind def./-dp2 { 2 copy -p2 2 { exch 4096 mul dup cvi dup ( ) print =only sub dup 0 eq { pop } { (+) print =only } ifelse }
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):404
                                                                                                                                                                                                                                                        Entropy (8bit):5.270918843374205
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:oXd+FEv1EteB+4/LWqAi/R1AQReodgCRFReRVooo67:Kd6Ev1EteB+4/8i51AQReutRHeRaM7
                                                                                                                                                                                                                                                        MD5:80C4D9730C577439243521EFC17A5E67
                                                                                                                                                                                                                                                        SHA1:0DFD7B9D14E953DCDCC18CC11A647076CD404747
                                                                                                                                                                                                                                                        SHA-256:DA21938D181DB66AD8755C53F2964B9F60291BC2A21A24EABC05BDF3C6AA7348
                                                                                                                                                                                                                                                        SHA-512:E7537D9126BC7CC3DA77E67A1423211F3C5610E20625B024D84AA2D672592CC33D7FC6E94ED1465478BB6DC8E69C925CBB6AC79E4B319E0F94B4A6D4D1D6BEA1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# Print the Primary Hint Stream from a linearized PDF file. Usage:.#.pphs filename.pdf.# Output goes to stdout...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -P- -dSAFER -dNODISPLAY -- pphs.ps "$@".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):6851
                                                                                                                                                                                                                                                        Entropy (8bit):4.754648255984106
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:vThAp5MwD11H6aDxCKkR5sGNk2Y8V4U6vNkTM5ofDShq+w/XVzmzszmk5LjbT9LE:vtU3vCKy5bNdYKVENUM5ofDaq+w/XVza
                                                                                                                                                                                                                                                        MD5:02D43B2F6C4D0287492523F3E12501E2
                                                                                                                                                                                                                                                        SHA1:29304EBB50B4302B324654446521FE080493CDA3
                                                                                                                                                                                                                                                        SHA-256:6C325A5A09ED7EF1537D04286E07BECAB099E7DCEB6867111B2192AB40452EB4
                                                                                                                                                                                                                                                        SHA-512:EA6EAC60DC8657251D042C37527CFBCB08BDBF7DA393F581A62D00BBF0BCD9D8C4C63B6B9D283B66CCE391F5649FDDA70B92CE6237F95F990CE1389419497368
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Print Linearized PDF hint streams..% Utilities./read1 {.% <file> read1 <value>. read not {. (**** Unexpected EOF) = flush quit. } if.} bind def./read2 {.% <file> read2 <value>. dup read1 8 bitshift exch read1 add.} bind def./read4 {.% <file> read4 <value>. dup read2 16 bitshift exch read2 add.} bind def.% Free variables: Bits, Bitsleft./readninit {.% - <readninit> -. /Bits 0 def. /Bitsleft 0 def.} bind def..
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):7221
                                                                                                                                                                                                                                                        Entropy (8bit):4.789891119204941
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:5UTI6195P34WmQG8vOvxvlvPnhHKV5bOfZ7yjjZJchjDp:CM6195PIWI8gnMb/SjDp
                                                                                                                                                                                                                                                        MD5:A771E87E00AD87FAC20C5E05CC336682
                                                                                                                                                                                                                                                        SHA1:919D952D8895362E2C5B08B024C536C2411BFAB4
                                                                                                                                                                                                                                                        SHA-256:39D38652F96DAE2BD6CA9E3332DD922C8A7BD89494FEA7CC159855E38E0E04BF
                                                                                                                                                                                                                                                        SHA-512:D3622FE8109E1CF976210FB1826B7671BB3B21156692E977FDB92FD21029CF74C14D7701EE2EBD67CA357527D0447E367867DDD71F75EFF5F4D5C8A7B4D2A6F2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.%%Creator: Eric Gisin <egisin@waterloo.csnet>.%%Title: Print font catalog.% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%.% Copyright (c) 1986 Eric Gisin.% Copyright (C) 1992 Aladdin Enterprises, Menlo Park, CA.% Modified to print all 256 encoded characters..% Copyright (C) 1993 Aladdin Enterprises, Menlo Park, CA.% Modified to print unencoded characters..% Copyright (C) 1994 Aladdin Enterprises, Menlo Park, CA.% Modified to always create 256-element Encodin
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):395
                                                                                                                                                                                                                                                        Entropy (8bit):5.225112640283407
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:oXWXXFr4kcEEeB+4/LWqAi/R1AQReodgCRFReRVoooS:KUVr4k1EeB+4/8i51AQReutRHeRak
                                                                                                                                                                                                                                                        MD5:21145BF2205A26E73A08E1699D91D1BF
                                                                                                                                                                                                                                                        SHA1:3C40AFD4CED26038D8B1314CDA282C76D3AF9157
                                                                                                                                                                                                                                                        SHA-256:E436C093AA5D4DA2AAA0A471E34EA1DC1D31BB6DAD3A249B5130229802D6DD74
                                                                                                                                                                                                                                                        SHA-512:3FBD5D31CEBCF75967D9733EB1F1AE1B8198A86E87E11BAFAB2C37A9288932EB036499E6242FF44988B39D33FC7A24846228EADC033CE6B88B3DA54298892F10
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# Print the metrics from a font in AFM format. Usage:.#.printafm fontname.# Output goes to stdout...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -P- -dSAFER -dNODISPLAY -- printafm.ps "$@".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4896
                                                                                                                                                                                                                                                        Entropy (8bit):4.0139302888861
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:5VhmY9XrJyoL5R92u9eAMzfKBFyfPEkxIYyrHJ/1:5jmYhtnLN7MAsfKB0HEkxIYyrHJ/1
                                                                                                                                                                                                                                                        MD5:E0D0C5C1AAC334A8ED39653A23A4E5CE
                                                                                                                                                                                                                                                        SHA1:F2CC7680D7AB24CB832BE3485C40C7A017ABC30A
                                                                                                                                                                                                                                                        SHA-256:AD7F90022F2D2951929A8154C928DE3FCC60158443A45B83EC863A0B51A29264
                                                                                                                                                                                                                                                        SHA-512:B9E6978DD503DC4BE3BE910659F8F3563AD1E08ED8C00B5885D8C45621DF1281EA17D7DFE4389AF4AA31E35B2F589281CFC4A054531F5FA5240DE61D7AA253DB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% written by James Clark <jjc@jclark.uucp>.% print an afm file on the standard output.% usage is `fontname printafm' eg `/Times-Roman printafm'..% From the `dvitops' distribution, which included this notice:.% dvitops is not copyrighted; you can do with it exactly as you please..% I would, however, ask that if you make improvements or modifications,.% you ask me before distributing them to others...% Altered by d.love@dl.ac.uk to produce input for Rokicki's afm2tfm,.% which groks the format of the Adobe AFMs...% Modified by L. Peter Deutsch 9/14/93:.% uses Ghostscript's =only procedure to replace 'buf cvs print'..% Modified by L. Peter Deutsch 9/6/95:.% uses Ghostscript's shellarguments facility to accept the font name.% on the command line...% Altered my master@iaas.msu.ru to work with fonts of more than 256 glyphs.% and avoid FSType output. Also print a comment with UniqueID of the font.../onechar 1 string def..% c toupper - c./toupper {. dup dup 8#141 ge exch 8#172
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):22314
                                                                                                                                                                                                                                                        Entropy (8bit):4.834081840350227
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:ZdmhqryKoDgmeX0YPAS/5yztsvR27IpRD3OijZitYijZNiu9:/fmDgmeVESR27Ivzu9
                                                                                                                                                                                                                                                        MD5:BFBC38D1FBA6CB93AE7949CF2D240DC7
                                                                                                                                                                                                                                                        SHA1:F8FCB0DE3D3FEBD3690752C6A3F6C92D0FE8FFB8
                                                                                                                                                                                                                                                        SHA-256:63DC2BA164AC6FD0ADA9B56FB5DF69020C22C615E65213855CCB3166347D158E
                                                                                                                                                                                                                                                        SHA-512:C3615E171D6E97D5E4D9EFCD6AFF2D14CFE8F4F9503590D73BCF36D2C7E427BFFBA7EE6057665274784F4ABF98596625463CC6926E1056A25C89357F8AA6ED38
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..%xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.%.% ps2ai.ps - a postscript to editable adobe illustrator file filter.%./vers {2.14} def % January 31, 1999..% conditional def ( if the key is already defined before, don't.% redefine it. This can be used by other programs to overwrite.% some settings from externally.%./cdef { 1 index where { pop pop pop } { d
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):740
                                                                                                                                                                                                                                                        Entropy (8bit):5.211916527637585
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:499lsm6OtcodrYzae1eJB+4/LWqAi/RfcJkDXorL1tRVgEEPd1U7RVgEEmRVgEEK:klsm6OtjrcteJB+4/8i506DXOJtRVBEU
                                                                                                                                                                                                                                                        MD5:45F9F3107690B2FE1FA2D060B2431546
                                                                                                                                                                                                                                                        SHA1:EAF08340F487F3C80600A633F6330F3C1C63F850
                                                                                                                                                                                                                                                        SHA-256:F764E59DDDA0AD3A1664F20B0E117CA5BCB5637C75A2AA3CA0DAE71E94F56C14
                                                                                                                                                                                                                                                        SHA-512:11E63E7B26855E63C6212C6F678F7DC1399D2AC75A7CDF1B89B758A6E03008D851C0B5A31DD765BAB88655F099F39B95CE53747D2394307EBA18F68436169B6E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# Extract ASCII text from a PostScript file. Usage:.#.ps2ascii [infile.ps [outfile.txt]].# If outfile is omitted, output goes to stdout..# If both infile and outfile are omitted, ps2ascii acts as a filter,.# reading from stdin and writing on stdout...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs..trap "rm -f _temp_.err _temp_.out" 0 1 2 15..OPTIONS="-q -dNODISPLAY -P- -dSAFER -dDELAYBIND -dWRITESYSTEMDICT -dSIMPLE".if ( test $# -eq 0 ) then..$GS_EXECUTABLE $OPTIONS -c save -f ps2ascii.ps - -c quit.elif ( test $# -eq 1 ) then..$GS_EXECUTABLE $OPTIONS -c save -f ps2ascii.ps "$1" -c quit.else..$GS_EXECUTABLE $OPTIONS -c save -f ps2ascii.ps "$1" -c quit >"$2".fi.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):395
                                                                                                                                                                                                                                                        Entropy (8bit):5.15749348175186
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:hMwVTtRVZ/YzCREaSKoiZwE4oL8/F7k9cfSKoiZwE4oL8PZLUFSKoiZwE4oL8/Fp:ZL7EaXorxl/AcfXorxlP6FXorxl/FN
                                                                                                                                                                                                                                                        MD5:DD77E8B85DD9BBD39375B4D815585E68
                                                                                                                                                                                                                                                        SHA1:3778F1C4253C9F7C99450F90011AA390D1580363
                                                                                                                                                                                                                                                        SHA-256:2009C0ECFBD86C1A1AF8B8705C0F3C158CBF68436E0E4BE18A549FCD73022FE5
                                                                                                                                                                                                                                                        SHA-512:E9A7A26762A431AB9255BD6291CCD6614F66730A73283B6DE00DA929AA38592A3BAE21879A9EB104B76870143985D2202F8DCD065533B59D138DA81BDCFB91AC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..call "%~dp0gssetgs.bat".if '%1'=='' goto a0.if '%2'=='' goto a1.%GSC% -q -dNODISPLAY -P- -dSAFER -dDELAYBIND -dWRITESYSTEMDICT -dSIMPLE ps2ascii.ps %1 -c quit >%2.goto x.:a0.%GSC% -q -dNODISPLAY -P- -dSAFER -dDELAYBIND -dWRITESYSTEMDICT -dSIMPLE ps2ascii.ps - -c quit.goto x.:a1.%GSC% -q -dNODISPLAY -P- -dSAFER -dDELAYBIND -dWRITESYSTEMDICT -dSIMPLE ps2ascii.ps %1 -c quit.goto x.:x.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):469
                                                                                                                                                                                                                                                        Entropy (8bit):5.284374947873303
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:Ux2R2Eymgy1L7I4xl/AcM4xlP6jG4xl/FN:I+2tmgyNxl/Xxlixl//
                                                                                                                                                                                                                                                        MD5:32296579D27A6E591EF5D4387D4DA262
                                                                                                                                                                                                                                                        SHA1:9E2832CAE2DA5153A9489449CC0248F5B4185279
                                                                                                                                                                                                                                                        SHA-256:F6DFCC9790A397F8090AB0B6F8FA2FD66AA5E066108E081CCF30C7C207CA3FC6
                                                                                                                                                                                                                                                        SHA-512:0E290E4E4B8FA8325926A9934C4095876D183F8BAB267B568A197364309DD2FB562543812FB77B4655ED936E314164419488BA1DD882BCACF11D3809775EE559
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */..@echo off.if '%1'=='' goto a0.if '%2'=='' goto a1.gsos2 -q -dNODISPLAY -dDELAYBIND -dWRITESYSTEMDICT -dSIMPLE ps2ascii.ps %1 -c quit >%2.goto x.:a0.gsos2 -q -dNODISPLAY -dDELAYBIND -dWRITESYSTEMDICT -dSIMPLE ps2ascii.ps - -c quit.goto x.:a1.gsos2 -q -dNODISPLAY -dDELAYBIND -dWRITESYSTEMDICT -dSIMPLE ps2ascii.ps %1 -c quit.goto x.:x.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):44795
                                                                                                                                                                                                                                                        Entropy (8bit):4.511603334603058
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:QVtPIuvPtWKqYA8PDRa+i6UNnqOL90Bn0MqdgwxVKTg9e:QPIkNLaBjL90rqd9oT6e
                                                                                                                                                                                                                                                        MD5:E590FE5850A7B8D1BF752F5BEE2C9935
                                                                                                                                                                                                                                                        SHA1:AC5B53BCE5B7F5A56128520CE28895AC1265CE38
                                                                                                                                                                                                                                                        SHA-256:BD24202C4053C1E42BAC94D50375F49F0C05B95B53988A6997404E6D0E53CB5F
                                                                                                                                                                                                                                                        SHA-512:B32D83C26F7E837A6564F0040DA4F6160918F9BD9B18A794AA3BF5071C54F6CCA591D643134A374AAB310C8628A5A3D520EBBC32AC6A2ECF99BA95B217C95E78
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Extract the ASCII text from a PostScript file. Nothing is displayed..% Instead, ASCII information is written to stdout. The idea is similar to.% Glenn Reid's `distillery', only a lot more simple-minded, and less robust...% If SIMPLE is defined, just the text is written, with a guess at line.% breaks and word spacing. If SIMPLE is not defined, lines are written.% to stdout as follows:.%.%.F <height> <width> (<fontn
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2794
                                                                                                                                                                                                                                                        Entropy (8bit):5.5422534126778205
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:H38i5WAeufHO973d4lPqlPfFWvhy5dM2MWoOfjv5Xbw/A2yzNKcRvf+NgCmr2:Xz5WAeufHOjcqlPYvA5dM2MHOLxbF2yE
                                                                                                                                                                                                                                                        MD5:28B704D27B5A24160E441470598F359A
                                                                                                                                                                                                                                                        SHA1:279E1492439A975704C9CB68E976AB12F357D8E4
                                                                                                                                                                                                                                                        SHA-256:AB8CFF6475494EF349370CB63B9EF6E4F159FB96BBE41347FFDC093FB50E3262
                                                                                                                                                                                                                                                        SHA-512:45D556D8F90DB40C42773AF96CEDCBE33E8B654ECC7CFD09365722E9068235D35F378BD10789545E052B20FD88B5CFF0A790938C6A85124CA78D5A7F79AC7BC3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..# try to create a temporary file securely.if test -z "$TMPDIR"; then..TMPDIR=/tmp.fi.if which mktemp >/dev/null 2>/dev/null; then..tmpfile="`mktemp $TMPDIR/ps2epsi.XXXXXX`".else..tmpdir=$TMPDIR/ps2epsi.$$..(umask 077 && mkdir "$tmpdir")..if test ! -d "$tmpdir"; then...echo "failed: could not create temporary file"...exit 1..fi..tmpfile="$tmpdir"/ps2epsi$$.fi.trap "rm -rf \"$tmpfile\"" 0 1 2 3 7 13 15..export outfile..if [ $# -lt 1 -o $# -gt 2 ]; then..echo "Usage: `basename \"$0\"` file.ps [file.epsi]" 1>&2..exit 1.fi..infile=$1;..if [ $# -eq 1 ].then..case "${infile}" in.. *.ps)..base=`basename "${infile}" .ps` ;;.. *.cps).base=`basename "${infile}" .cps` ;;.. *.eps).base=`basename "${infile}" .eps` ;;.. *.epsf).base=`basename "${infile}" .epsf` ;;.. *)..bas
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1204
                                                                                                                                                                                                                                                        Entropy (8bit):5.0298793098511
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:JxgnjDWwjoi+FdR/nRd58AOJG2GG9bkSArLSBZgY5TAd59rPXANsU:Jxkjiwmx8RxRWSvgYli9rKH
                                                                                                                                                                                                                                                        MD5:957F5658901C7E661494CD2D54EF70A3
                                                                                                                                                                                                                                                        SHA1:9779E866245260B21CE4927B7BF1A7A691E253F0
                                                                                                                                                                                                                                                        SHA-256:24641B965767809903DB6521ED0B997284693588916BCA400C06438839477B46
                                                                                                                                                                                                                                                        SHA-512:0572E9554A6DFF996133EFD8B541F2805910F68FD268A96BA17D6B929DA4352EC747717361AA17845B5C6FF1ECEFC4992C60DC261558E912C254E34673FC5FD1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off ..if %1/==/ goto usage.if %2/==/ goto usage..call "%~dp0gssetgs.bat".set infile=%1.set outfile=%2..rem First we need to determine the bounding box. ps2epsi.ps below will pick.rem the result up from %outfile%.%GSC% -q -dNOPAUSE -dBATCH -P- -dSAFER -dDELAYSAFER -sDEVICE=bbox -sOutputFile=NUL %infile% 2> %outfile%..rem Ghostscript uses %outfile% to define the output file.%GSC% -q -dNOPAUSE -P- -dSAFER -dDELAYSAFER -sDEVICE=bit -sOutputFile=NUL ps2epsi.ps < %infile%..rem We bracket the actual file with a few commands to help encapsulation.echo %%%%Page: 1 1 >> %outfile%.echo %%%%BeginDocument: %outfile% >> %outfile%.echo /InitDictCount countdictstack def gsave save mark newpath >> %outfile%.echo userdict /setpagedevice /pop load put >> %outfile%..rem Append the original onto the preview header.rem cat.ps uses the %infile% and %outfile% environment variables for the filenames.%GSC% -q -dNOPAUSE -dBATCH -P- -dSAFER -dDELAYSAFER -sDEVICE=bit -sOutputFile=NUL cat.ps...echo %%%%EndDoc
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1166
                                                                                                                                                                                                                                                        Entropy (8bit):4.9833968832405215
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:I+2tmgyXx8WwjoihdR/n0d58AOJG2GG9bkSArLSBZgYcRrPXANsU:B2tmZXx3wzm8RxRWSvgYIrKH
                                                                                                                                                                                                                                                        MD5:F1E546C81E98C0508E8956EA77DE9086
                                                                                                                                                                                                                                                        SHA1:75589920D25258965069594C1A4F53DF1C3A36F7
                                                                                                                                                                                                                                                        SHA-256:0CED33E0B704B9B9E41C3A0B1C10511825A9F1E8E3EC5B1C7A9A424FB093B720
                                                                                                                                                                                                                                                        SHA-512:09AEE89C42F9EC61C30BBD484969B4B99373B546413AED59BF6DB6123F4A339B9D53A0DD0C9A104402B67694112D86DAF7FD9A8C5AFC260B6BEF0324BA9CABCD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */..@echo off.if %1/==/ goto usage.if %2/==/ goto usage..set infile=%1.set outfile=%2..rem First we need to determine the bounding box. ps2epsi.ps below will pick.rem the result up from %outfile%.gsos2 -q -dNOPAUSE -dBATCH -P- -dSAFER -dDELAYSAFER -sDEVICE=bbox -sOutputFile=NUL %infile% 2> %outfile%..rem Ghostscript uses %outfile% to define the output file.gsos2 -q -dNOPAUSE -P- -dSAFER -dDELAYSAFER -sDEVICE=bit -sOutputFile=NUL ps2epsi.ps < %infile%..rem We bracket the actual file with a few commands to help encapsulation.echo %%%%Page: 1 1 >> %outfile%.echo %%%%BeginDocument: %outfile% >> %outfile%.echo /InitDictCount countdictstack def gsave save mark newpath >> %outfile%.echo userdict /setpagedevice /pop load put >> %outfile%..rem Append the original onto the preview header.copy %outfile% + %infile%..echo %%%%EndDocument >> %outfile%.echo countdictstack
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8568
                                                                                                                                                                                                                                                        Entropy (8bit):4.474262467214813
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:vTT2n/PtGqo2QwXeZngTX3hi/oA2b0n0HH1eb:vXCnoPwgsWc8
                                                                                                                                                                                                                                                        MD5:27CD8FE4F24E9926F050C5CE7EDF06AA
                                                                                                                                                                                                                                                        SHA1:A0DA101E62FDFA26851DA88CEFE60BF0A300682C
                                                                                                                                                                                                                                                        SHA-256:5B7D9DBF861531856E0675867A71221BD6917621A5D83E2B68C03746B81AFBEE
                                                                                                                                                                                                                                                        SHA-512:C5F23DB640A5D8D36B3EB95AD8FCCC729F4F9F9F9BB7CA5A9F1863C220795950E4D106833E0E1C6C398035AD2549326D672A6C97F9EC11787ED00592CE7E28ED
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Convert an arbitrary PostScript file to an EPSI file..%.% Please do not contact these users if you have questions. They no longer.% have the time, interest, or current expertise to keep this code working..% If you find bugs, please send proposed fixes to bug-gs@ghostscript.com..%.% Bug fix 2002-04-20 by rayjj: Bounding box was incorrect since it depended.% on the dither pattern and gray shade at the boundary. Chan
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):272
                                                                                                                                                                                                                                                        Entropy (8bit):4.940650040714981
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:h4LWrhx7q+Cy6FULjxNwNRSRLDRZWLJiPVzRP+zR0eULRPbP/Ix:kYhxW+CbULjxNgRSR3WY5RP+9ULRPbXS
                                                                                                                                                                                                                                                        MD5:868F7BFE3DAC6331E8766785AAB7A53A
                                                                                                                                                                                                                                                        SHA1:9A91019471162117E0F870DD8189CDFC7A6179D9
                                                                                                                                                                                                                                                        SHA-256:1DB131FE92B5106FCBE9BF1539CEA9AF6595085DBBABFFC30EC408222D89B63B
                                                                                                                                                                                                                                                        SHA-512:7E3279F1B69491A6256CC02C5905F3DFF8185B2EDA1D970AE30914D444A4F8ED13666BE6B436CED46A264014F03CC6B9100E96AF3C50155EFD85D4A4E2971A69
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# Convert PostScript to PDF...# Currently, we produce PDF 1.4 by default, but this is not guaranteed.# not to change in the future..version=14..ps2pdf="`dirname \"$0\"`/ps2pdf$version".if test ! -x "$ps2pdf"; then..ps2pdf="ps2pdf$version".fi.exec "$ps2pdf" "$@".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):586
                                                                                                                                                                                                                                                        Entropy (8bit):5.116125513304257
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:9Nchx1SjGd53HdWaxxbMyLwZKJmKHpRJmNu3KOWUAHJx7waeUVr5bJ:9Qm8dGyMIJDH/J6W9WUAHJxdeOr7
                                                                                                                                                                                                                                                        MD5:EB12B1B17BAE9ACDF5F730E8A8B8F482
                                                                                                                                                                                                                                                        SHA1:0A0538FA445685E69B074A8EE4705A45278D1773
                                                                                                                                                                                                                                                        SHA-256:1AD73CCF3A7FEE6894FBDF83416DED3A2728771C49991C0CE0DC8B6A230B1056
                                                                                                                                                                                                                                                        SHA-512:4CA93DBBDAB6D9E9F286EF2B6BEE09DD78DBD44DABD13BECBA51012C1D0753AB6F0258004B53CEF380CDE43CFACDE87E2B2A5C3D059F4D9B28D6444103474DF4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..rem Convert PostScript to PDF 1.4 (Acrobat 5-and-later compatible)..rem The default PDF compatibility level may change in the future:.rem use ps2pdf12 or ps2pdf13 if you want a specific level...set LIBDIR=%~dp0..rem The current default compatibility level is PDF 1.4..echo -dCompatibilityLevel#1.4 >"%TEMP%\_.at".goto bot..rem Pass arguments through a file to avoid overflowing the command line..:top.echo %1 >> "%TEMP%\_.at".shift.:bot.rem Search for leading '-'.echo %1 | findstr /b /C:- >nul 2>&1.if ERRORLEVEL 1 goto proc.goto top.:proc.call "%LIBDIR%ps2pdfxx.bat" %1 %2.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:OS/2 REXX batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):909
                                                                                                                                                                                                                                                        Entropy (8bit):5.053023583691847
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:I+2tmgEmR/GjjTOddtlmd8lDg56OMv3fX/:B2tmMR/GjjTOidpYOMv3
                                                                                                                                                                                                                                                        MD5:A6DA8C4EF62D2E0D2ECBD182C2B240A2
                                                                                                                                                                                                                                                        SHA1:4B403745B2248C88E9262FF7722D7EE5DEFE3381
                                                                                                                                                                                                                                                        SHA-256:995709D1A90470700F4863DB948D7041BECF80D10BAAD2F6E9E312D9C0C312A9
                                                                                                                                                                                                                                                        SHA-512:B71187BA5396BD3719F8C8160A016F3F7E04EC86366BE00760904B9F3FE65FB0AF0A3EF6FBD71B148A8F5D8F34B548296B7A312F17D9F2FF6BB509903755B893
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */../* Convert PostScript to PDF 1.4 (Acrobat 5-and-later compatible). */./* The PDF compatibility level may change in the future: */./* use ps2pdf12 or ps2pdf13 if you want a specific level. */..parse arg params..gs='@gsos2'.inext='.ps'.outext='.pdf'..if params='' then call usage..options=''../* extract options from command line */.i=1.param=word(params,i).do while substr(param,1,1)='-'..options=options param..i=i+1..param=word(params,i).end..infile=param.if infile='' then call usage.outfile=word(params,i+1).if outfile='' then do..outfile=infile''outext..infile=infile''inext.end..gs options '-q -P- -dSAFER -dNOPAUSE -dBATCH -sDEVICE=pdfwrite -sOutputFile='outfile options '-c save pop -f' infile.exit..usage:.say 'Usage: ps2pdf [options...] input[.ps output.pdf]'.exit.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):215
                                                                                                                                                                                                                                                        Entropy (8bit):5.070051775189495
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:TKH4vSmKLWRrhkte1SXFNkvYpiBIKg9+Lv+xVfOCPRY0nXKFOJjFHXIfIVEqIJ9x:h4LWrhx1SVN0Izo4VWGR4FOr3IfoKJht
                                                                                                                                                                                                                                                        MD5:F5DD2441CC7D66714004426EF0753D82
                                                                                                                                                                                                                                                        SHA1:6A9B252D8C4568A644E923767FE80C0D8AE47BFE
                                                                                                                                                                                                                                                        SHA-256:224B3536D3ABFE57F42B95D5D0EF23170505E93FCFFF8DC8240BA246E18D302D
                                                                                                                                                                                                                                                        SHA-512:A807DB13EFE3B81585C0C71F6D65F05CD8BA00EA3EF719BE628ACCB5FFF44563A98774AE45EBDEA7E6EC9B88F35E221C12ED4734B006AC3E600787226DB0F851
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# Convert PostScript to PDF 1.2 (Acrobat 3-and-later compatible)..ps2pdfwr="`dirname \"$0\"`/ps2pdfwr".if test ! -x "$ps2pdfwr"; then..ps2pdfwr="ps2pdfwr".fi.exec "$ps2pdfwr" -dCompatibilityLevel=1.2 "$@".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):404
                                                                                                                                                                                                                                                        Entropy (8bit):5.188607771870123
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:9Nchx1SFkLxmZKJGfKHpRJmNu3KOWxdHJx7waeUVr5bJ:9QalIJNH/J6W9WrHJxdeOr7
                                                                                                                                                                                                                                                        MD5:5083568FE7F99A27106D38F15A1DE8DA
                                                                                                                                                                                                                                                        SHA1:FBFB715CD0110A4AA37E90D2F4069B1691839CC1
                                                                                                                                                                                                                                                        SHA-256:8D29AB6670BA4FF0A435F794C50E8A1D6C6347EDFD6689013B49C15484721324
                                                                                                                                                                                                                                                        SHA-512:C633A8F93004BC4EE1FF16E6F774BF649359CE38C1A7FF90AF390DC281E86930A1EA639BE175AE44700FA87C5D35C0FFDEB260701877B17AB9B2BC89EA5D93FD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..rem Convert PostScript to PDF 1.2 (Acrobat 3-and-later compatible)...set LIBDIR=%~dp0..echo -dCompatibilityLevel#1.2 >"%TEMP%\_.at".goto bot..rem Pass arguments through a file to avoid overflowing the command line..:top.echo %1 >>"%TEMP%\_.at".shift.:bot.rem Search for leading '-'.echo %1 | findstr /b /C:- >nul 2>&1.if ERRORLEVEL 1 goto proc.goto top.:proc.call "%LIBDIR%ps2pdfxx.bat" %1 %2.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):272
                                                                                                                                                                                                                                                        Entropy (8bit):4.8610875885969325
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:Ux2RilEWcIE4dmgdEeHWLePCrhx1SVN0IzC+AGE+mZKJRho:Ux2R2EymgShx1SFzFXnJRho
                                                                                                                                                                                                                                                        MD5:BA18B3DF4376D1988EC695E6E7BE976E
                                                                                                                                                                                                                                                        SHA1:00A34C55A2773AB364744A16B8008E5DBB600746
                                                                                                                                                                                                                                                        SHA-256:71BE93A8A174C1CD9026C43317C5743F38B410DD238E6DEA9A1CFF261738EC63
                                                                                                                                                                                                                                                        SHA-512:21136B0D394C8ECED7D4F6277B87710964082A950C0E828928D211253BE9B4FE735431F35C4E23D5D8480F767B5EF1D24036B6AE6E63C873AC56416E51485B15
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */../* Convert PostScript to PDF 1.2 (Acrobat 3-and-later compatible). */..parse arg params..call 'ps2pdf' '-dCompatibilityLevel=1.2' params.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):215
                                                                                                                                                                                                                                                        Entropy (8bit):5.100238868192626
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:TKH4vSmKLWRrhkte1SWUAb4Kg9+Lv+xVfOCPRY0nXKFOJjFHXIfIVEqIJ8jdvn:h4LWrhx1SWUwGo4VWGR4FOr3IfoKJ85v
                                                                                                                                                                                                                                                        MD5:B96F45DE19B8BF5E1AFCDFF3A0181A72
                                                                                                                                                                                                                                                        SHA1:C529A0A4DAC3218F12F1BD0F3F2C8668B189E65B
                                                                                                                                                                                                                                                        SHA-256:A3D0653159E64A9ED338947366605BCBB9DE751571203D62ABA385D50BB46E0F
                                                                                                                                                                                                                                                        SHA-512:8A615CFBA6B7FB227BC55C25618C0385B4C83268268E59259513BBDEEA6BA5514FF10E5F72B19A67006400E041B6E863EE0A7C89B6FB034D7FE56405D8769084
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# Convert PostScript to PDF 1.3 (Acrobat 4-and-later compatible)..ps2pdfwr="`dirname \"$0\"`/ps2pdfwr".if test ! -x "$ps2pdfwr"; then..ps2pdfwr="ps2pdfwr".fi.exec "$ps2pdfwr" -dCompatibilityLevel=1.3 "$@".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):404
                                                                                                                                                                                                                                                        Entropy (8bit):5.200624487148028
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:9Nchx1SWUiLxmZKJogmoKHpRJmNu3KOWxdHJx7waeUVr5bJ:9Ql6IJLmdH/J6W9WrHJxdeOr7
                                                                                                                                                                                                                                                        MD5:AA00A6C11C781CC0A77BC45AA5E80BF4
                                                                                                                                                                                                                                                        SHA1:5A6CD53990E411EA7AD57DB925F30D23C532AEA1
                                                                                                                                                                                                                                                        SHA-256:E0190BF29A6DB83E028BC7E95080F80CF9CBEE2F06AC94CAD18E5B10C08485CA
                                                                                                                                                                                                                                                        SHA-512:7172F67986F96266892C2281191983BCD04729A1FFA94A3E55232E020F554AEE760730478143964F17A8E7605D1CB85CDE239D7EDE641DFAA463869BF95C2E2E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..rem Convert PostScript to PDF 1.3 (Acrobat 4-and-later compatible)...set LIBDIR=%~dp0..echo -dCompatibilityLevel#1.3 >"%TEMP%\_.at".goto bot..rem Pass arguments through a file to avoid overflowing the command line..:top.echo %1 >>"%TEMP%\_.at".shift.:bot.rem Search for leading '-'.echo %1 | findstr /b /C:- >nul 2>&1.if ERRORLEVEL 1 goto proc.goto top.:proc.call "%LIBDIR%ps2pdfxx.bat" %1 %2.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):272
                                                                                                                                                                                                                                                        Entropy (8bit):4.871215851472534
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:Ux2RilEWcIE4dmgdEeHWLePCrhx1SWUwGC+AGE+mZKJ8xo:Ux2R2EymgShx1SWUlFXnJ8xo
                                                                                                                                                                                                                                                        MD5:06D9815751042D56AE1A6965A9BC94C1
                                                                                                                                                                                                                                                        SHA1:37987D0F67A04C7AF96D4CE70F855F999CEF85A8
                                                                                                                                                                                                                                                        SHA-256:485C61FA0A4CF2E702E754ADB59C7EE2B8EAE438666EB69D36FBE5750E142E56
                                                                                                                                                                                                                                                        SHA-512:F3D1AB59FF96CE8F6C1C0299198BF3AED94D9815C35FF1EBF21C05A68DC980340C66F55CBDE9A0FA6D09B9A4C001F9A49D172EF41AB77CBA2A5A62D500FE64EB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */../* Convert PostScript to PDF 1.3 (Acrobat 4-and-later compatible). */..parse arg params..call 'ps2pdf' '-dCompatibilityLevel=1.3' params.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):215
                                                                                                                                                                                                                                                        Entropy (8bit):5.100238868192626
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:TKH4vSmKLWRrhkte1SRFBbzEKEg9+Lv+xVfOCPRY0nXKFOJjFHXIfIVEqIJ7ZHv:h4LWrhx1SjBboIo4VWGR4FOr3IfoKJN
                                                                                                                                                                                                                                                        MD5:294FFC3F3B999D5F22235C251C3A97CE
                                                                                                                                                                                                                                                        SHA1:2347BB5E0826BFE5EC454FBA5A99D6EF8473BB9D
                                                                                                                                                                                                                                                        SHA-256:F41AE340A9FAAD07C77FD89CE3ABDA0BEEB498F253398EDF4D315F9277828F62
                                                                                                                                                                                                                                                        SHA-512:90A11D89796E6C145563C39CA18713244DE544353F267F9330E6506A461265435D872CB36FD259604B6954A5A59D46F716D27D829744271FBC480689766E0764
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# Convert PostScript to PDF 1.4 (Acrobat 5-and-later compatible)..ps2pdfwr="`dirname \"$0\"`/ps2pdfwr".if test ! -x "$ps2pdfwr"; then..ps2pdfwr="ps2pdfwr".fi.exec "$ps2pdfwr" -dCompatibilityLevel=1.4 "$@".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):404
                                                                                                                                                                                                                                                        Entropy (8bit):5.200624487148028
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:9Nchx1SjGLxmZKJmKHpRJmNu3KOWxdHJx7waeUVr5bJ:9QmzIJDH/J6W9WrHJxdeOr7
                                                                                                                                                                                                                                                        MD5:E73952C1808EAD40B09F9D840E607AD7
                                                                                                                                                                                                                                                        SHA1:295545505AC416567896BB5593F01228EC397A41
                                                                                                                                                                                                                                                        SHA-256:FDE8B971EF81A87AD159F7D5AEF61FD3AF002CA91819F1DAD723D4A70522F388
                                                                                                                                                                                                                                                        SHA-512:4F211701B5544BB9D63604F5A880526BC16766631DC61603F804AB202F30E2910B6436FA973A92537A7DBB4F02DE5301A9DDC7E00297E5ADC48CA1726337759F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..rem Convert PostScript to PDF 1.4 (Acrobat 5-and-later compatible)...set LIBDIR=%~dp0..echo -dCompatibilityLevel#1.4 >"%TEMP%\_.at".goto bot..rem Pass arguments through a file to avoid overflowing the command line..:top.echo %1 >>"%TEMP%\_.at".shift.:bot.rem Search for leading '-'.echo %1 | findstr /b /C:- >nul 2>&1.if ERRORLEVEL 1 goto proc.goto top.:proc.call "%LIBDIR%ps2pdfxx.bat" %1 %2.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):272
                                                                                                                                                                                                                                                        Entropy (8bit):4.871215851472534
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:Ux2RilEWcIE4dmgdEeHWLePCrhx1SjBboIC+AGE+mZKJto:Ux2R2EymgShx1SjhFXnJto
                                                                                                                                                                                                                                                        MD5:4DD9C407150EA7C3A058075E0071444A
                                                                                                                                                                                                                                                        SHA1:A1081748DAE6E11E63E957854EB40746E5A5906E
                                                                                                                                                                                                                                                        SHA-256:671EB45BEA75105E00CF56D7EA687D17F5F4BC7A98B5CDA5F7F9E06D44A3509C
                                                                                                                                                                                                                                                        SHA-512:B534AA6D62C8AE7DD3DBBF12F8C036E40FAC83FD322C3AE20005017E3BF547F0C59FD18B204024865C6EA170E0E16091D7202D9E554F2C76AE7ADCF0206CE6F1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */../* Convert PostScript to PDF 1.4 (Acrobat 5-and-later compatible). */..parse arg params..call 'ps2pdf' '-dCompatibilityLevel=1.4' params.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1097
                                                                                                                                                                                                                                                        Entropy (8bit):5.368989707321924
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:LIJ/B+4/8i51AQReutRHupLdi7cPYTfDJaM4ohmABiwYR+KxhnM:MJZ38i5WAeufHnmYLo8+rZxhnM
                                                                                                                                                                                                                                                        MD5:EFCF78EF4AC78A304A30FBEB4315D7C0
                                                                                                                                                                                                                                                        SHA1:DA96EBA1128A8AC3A5380CD5A67910A6C64C2322
                                                                                                                                                                                                                                                        SHA-256:5E70DDD89DDEE58B970984FCE403B6DB7AFEC0F7727B23B71411D265ED180910
                                                                                                                                                                                                                                                        SHA-512:A612F9CA12BCD396752F0DD5FEC4A82656CF6ACBBC602D2D7B83B48466706718923C1EC891A1DE86E32E81B0AB9DD743F66E83A1924FA8499AFD89AD09EE81BF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# Convert PostScript to PDF without specifying CompatibilityLevel...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..OPTIONS="-P- -dSAFER".while true.do..case "$1" in..-?*) OPTIONS="$OPTIONS $1" ;;..*) break ;;..esac..shift.done..if [ $# -lt 1 -o $# -gt 2 ]; then..echo "Usage: `basename \"$0\"` [options...] (input.[e]ps|-) [output.pdf|-]" 1>&2..exit 1.fi..infile="$1";..if [ $# -eq 1 ].then..case "${infile}" in.. -)..outfile=- ;;.. *.eps).base=`basename "${infile}" .eps`; outfile="${base}.pdf" ;;.. *.ps)..base=`basename "${infile}" .ps`; outfile="${base}.pdf" ;;.. *)..base=`basename "${infile}"`; outfile="${base}.pdf" ;;..esac.else..outfile="$2".fi..# We have to include the options twice because -I only takes effect if it.# appears before other options..exec "$GS_EXECUTABLE" $OPTIONS -q -P- -dNOPAUSE -dBATCH
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1460
                                                                                                                                                                                                                                                        Entropy (8bit):5.164392724015736
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:C9blEaTHGcHNRxsRAGZHgAH+HOAHJcmHuHVHVsfvUlaaCuS3AbKvFR26RfvUlaa+:CBlEeGcHnxsWQVa/JrKlVuCC/3AbKvF9
                                                                                                                                                                                                                                                        MD5:B82F9935BFA11419EC6C363A29AE05E1
                                                                                                                                                                                                                                                        SHA1:4DC77A41561A01318CD9814082AF0C2D83C2B2B8
                                                                                                                                                                                                                                                        SHA-256:508B1E7BF50D351BFF30349DD32879A60897D407C0B4602102B5BCFAC56BB2A9
                                                                                                                                                                                                                                                        SHA-512:A2C130056E06850ED0E1B5AC3A10EFF92C638A92BCD74A8AE285E830DC227BC2F48E0C0F7748C33525C93C30DCC5B87612534B24CF2711DC3DEF1CFE695DDC27
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off.rem Internal batch file for calling pdfwrite driver...rem The files that call this one (ps2pdf*.bat) write the command-line.rem options into _.at, and then pass the last 2 (or fewer) arguments.rem to this file...call "%~dp0gssetgs.bat".echo -q -P- -dSAFER -dNOPAUSE -dBATCH -sDEVICE#pdfwrite >"%TEMP%\_.at"2..if "%OS%"=="Windows_NT" goto nt..rem.Run ps2pdf on any Microsoft OS...if %1/==/ goto usage.if %2/==/ goto usage..rem Watcom C deletes = signs, so use # instead..rem We have to include the options twice because -I only takes effect if it.rem appears before other options...:run.echo -sOutputFile#%2 >>"%TEMP%\_.at"2.copy /b /y "%TEMP%\_.at"2+"%TEMP%\_.at" "%TEMP%\_.at"2 >NUL.echo -c .setpdfwrite -f%1 >>"%TEMP%\_.at"2.%GSC% @"%TEMP%\_.at" @"%TEMP%\_.at"2.goto end..:usage.echo Usage: ps2pdf [options...] input.[e]ps output.pdf.goto end..rem.Run ps2pdf on Windows NT...:nt.if not CMDEXTVERSION 1 goto run.if %1/==/ goto ntusage.if %2/==/ goto nooutfile.goto run..:ntusage.echo Usage
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):647
                                                                                                                                                                                                                                                        Entropy (8bit):5.453806535877303
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:eACbB+4/LWqAi/R1AQReodgCRFRupo65LPxL3ZDdh9/VeMh0Ve+6vpRVn73hL99:e3bB+4/8i51AQReutRHupLdh7HeWsedX
                                                                                                                                                                                                                                                        MD5:8C87402C915B0074770CB1B8B251DE7E
                                                                                                                                                                                                                                                        SHA1:7E1F932EBC97EA5E9022C831D73552AC79B6C28A
                                                                                                                                                                                                                                                        SHA-256:1D7EC533B1D29C587B1485EE5F58D60599CC4A25AFA7DB018D4BA00679CAA5C6
                                                                                                                                                                                                                                                        SHA-512:38D5A15D93E547FEFAB5CCA71923C8B15A09C09E3963C70F013C27D10C9DFF371CA25E98751E1F80CD3E997B5E167AE19DC97BA6BBF0E9F06C91D9B8AB855AC0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# "Distill" PostScript...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..OPTIONS="-P- -dSAFER".while true.do..case "$1" in..-?*) OPTIONS="$OPTIONS $1" ;;..*) break ;;..esac..shift.done..if [ $# -ne 2 ]; then..echo "Usage: `basename \"$0\"` [options] input.ps output.ps" 1>&2..echo " e.g. `basename \"$0\"` -sPAPERSIZE=a4 input.ps output.ps" 1>&2..exit 1.fi..exec "$GS_EXECUTABLE" -q -sDEVICE=ps2write -sstdout=%stderr "-sOutputFile=$2" -dNOPAUSE -dBATCH $OPTIONS "$1".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):501
                                                                                                                                                                                                                                                        Entropy (8bit):5.190193654137357
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:bACMDC1xliok8tKHpzxdHk6uqOAfOGcgHqAHRSAH6ABeT/VeGaVe+:b3C8xlih8gHpzrHkAOGLHqAHYAH12elH
                                                                                                                                                                                                                                                        MD5:025E7D6CD7027E0703D2F45641E1D0A2
                                                                                                                                                                                                                                                        SHA1:CF84B0FF361C640CF522598BBB2DF823D73F11FB
                                                                                                                                                                                                                                                        SHA-256:F5ABF63C18161F9C40873BE31914C6A8D09DACE913DC039E64289E027620ABF8
                                                                                                                                                                                                                                                        SHA-512:47E48CD7D16173B738CAAB1900C9263BF4D48838CB5EAEA63A8500DC66D2FBCDBF327C789DE324F59A44EFFB6B1645783FB583E6D5E5AC5B6942CB32838118FA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off .@rem "Distill" PostScript...if %1/==/ goto usage.if %2/==/ goto usage.call "%~dp0gssetgs.bat".echo -dNOPAUSE -P- -dSAFER -dBATCH >"%TEMP%\_.at".:cp.if %3/==/ goto doit.echo %1 >>"%TEMP%\_.at".shift.goto cp..:doit.rem Watcom C deletes = signs, so use # instead..%GSC% -q -sDEVICE#ps2write -sOutputFile#%2 @"%TEMP%\_.at" %1.if exist "%TEMP%\_.at" erase "%TEMP%\_.at".goto end..:usage.echo "Usage: ps2ps [options] input.ps output.ps".echo " e.g. ps2ps -sPAPERSIZE=a4 input.ps output.ps..:end.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:OS/2 REXX batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):650
                                                                                                                                                                                                                                                        Entropy (8bit):5.035616810124054
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:Ux2R2EymgtAvBWGX2xUdxoDxOVHQetlBUdXUmO9OvwRX1VeM:I+2tmgtLGRdyOddtlmdkmOMvieM
                                                                                                                                                                                                                                                        MD5:7170214B7009F535E591B59E696E32CA
                                                                                                                                                                                                                                                        SHA1:2AF83FABF9DE9AE3A688911779278E3D9F588072
                                                                                                                                                                                                                                                        SHA-256:D0F243CD7D01C2D4617A45DE2017F740B783788FD623874157BF831F83909600
                                                                                                                                                                                                                                                        SHA-512:D36FFEB45995FE3478578BBCED27E4185CF92A950051AC1E5626B7C85F8796BBACA4D90656B829D94F4EF2ECC806E794EC133B4791FE3F1EFC44E7D3BDD0D408
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */../* "Distill" PostScript. */..parse arg params..gs='@gsos2'..if params='' then call usage..options='-P- -dSAFER -dNOPAUSE -dBATCH'../* extract options from command line */.i=1.param=word(params,i).do while substr(param,1,1)='-'..options=options param..i=i+1..param=word(params,i).end..infile=param.if infile='' then call usage.outfile=word(params,i+1).if outfile='' then call usage..gs '-q -sDEVICE=ps2write -sOutputFile='outfile options infile.exit..usage:.say 'Usage: ps2ps ...switches... input.ps output.ps'.exit.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):669
                                                                                                                                                                                                                                                        Entropy (8bit):5.3244219246539535
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:eAPQE30WKB6+EHLB+4/LWqAi/RNIpo65LPxL3ZDdh9/VeMh0Ve+6vvRV73hL99:e8QY05eB+4/8i5NIpLdh7HeWsedvRV7V
                                                                                                                                                                                                                                                        MD5:BC90D70227B613F8012F4BB4485EBD2D
                                                                                                                                                                                                                                                        SHA1:6DF491B0E9E34C8B22634F6159D5CF21D76C9DD2
                                                                                                                                                                                                                                                        SHA-256:00D9EB918871124F72C14404158D08DB63C24C38A9F426FBC0A556B4D7FEBAB2
                                                                                                                                                                                                                                                        SHA-512:CF306B1B2ECBAAD13D029FEDB32C8A4788EFA7C275C18A3255754A2A450D702BD68EBCEEF8FCC0DE055CBEB2B86CA7AB1A8FE1DE6010020CAA61E960031B842B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# "Distill" PostScript with the Ghostscript 'ps2write' device.# this generates a PDF-style stream with an attached .# PostScript program to interpret it...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs..OPTIONS="-P- -dSAFER".while true.do..case "$1" in..-?*) OPTIONS="$OPTIONS $1" ;;..*) break ;;..esac..shift.done..if [ $# -ne 2 ]; then..echo "Usage: `basename \"$0\"` [options] input.ps output.ps" 1>&2..echo " e.g. `basename \"$0\"` -sPAPERSIZE=a4 input.ps output.ps" 1>&2..exit 1.fi..exec $GS_EXECUTABLE -q -sDEVICE=ps2write -sstdout=%stderr "-sOutputFile=$2" -dNOPAUSE -dBATCH $OPTIONS "$1".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):528
                                                                                                                                                                                                                                                        Entropy (8bit):5.186279568559231
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:wcgwtsMo1xliok8tKHpzxdHk6uqOAfOGcgHqAHRSAH6ABeT/VeGaVe+:vl4xlih8gHpzrHkAOGLHqAHYAH12ele+
                                                                                                                                                                                                                                                        MD5:E35C2A861E7B51C8EE01DCAE82CAEA3C
                                                                                                                                                                                                                                                        SHA1:B63438C67CE82453F2B6E754A917152072168FBD
                                                                                                                                                                                                                                                        SHA-256:DC3BF721765750626E478DB3B259B7A293E7E3EA462A183EAC3B48FC94B95AA1
                                                                                                                                                                                                                                                        SHA-512:234E8DC781003A2EF4BD3B180A27F25BD3DEC9B7DF4EF40BD0586CE9CAB9892B3E8FF4DEFEE3698E4B024F386493B7C09FF10C88C783BB2C7E86A55B558B5B66
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off.@rem Converting Postscript 3 or PDF into PostScript 2...if %1/==/ goto usage.if %2/==/ goto usage.call "%~dp0gssetgs.bat".echo -dNOPAUSE -P- -dSAFER -dBATCH >"%TEMP%\_.at".:cp.if %3/==/ goto doit.echo %1 >>"%TEMP%\_.at".shift.goto cp..:doit.rem Watcom C deletes = signs, so use # instead..%GSC% -q -sDEVICE#ps2write -sOutputFile#%2 @"%TEMP%\_.at" %1.if exist "%TEMP%\_.at" erase "%TEMP%\_.at".goto end..:usage.echo "Usage: ps2ps [options] input.ps output.ps".echo " e.g. ps2ps -sPAPERSIZE=a4 input.ps output.ps..:end.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:OS/2 REXX batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):650
                                                                                                                                                                                                                                                        Entropy (8bit):5.035616810124054
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:Ux2R2EymgtAvBWGX2xUdxoDxOVHQetlBUdXUmO9OvwRX1VeM:I+2tmgtLGRdyOddtlmdkmOMvieM
                                                                                                                                                                                                                                                        MD5:7170214B7009F535E591B59E696E32CA
                                                                                                                                                                                                                                                        SHA1:2AF83FABF9DE9AE3A688911779278E3D9F588072
                                                                                                                                                                                                                                                        SHA-256:D0F243CD7D01C2D4617A45DE2017F740B783788FD623874157BF831F83909600
                                                                                                                                                                                                                                                        SHA-512:D36FFEB45995FE3478578BBCED27E4185CF92A950051AC1E5626B7C85F8796BBACA4D90656B829D94F4EF2ECC806E794EC133B4791FE3F1EFC44E7D3BDD0D408
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */../* "Distill" PostScript. */..parse arg params..gs='@gsos2'..if params='' then call usage..options='-P- -dSAFER -dNOPAUSE -dBATCH'../* extract options from command line */.i=1.param=word(params,i).do while substr(param,1,1)='-'..options=options param..i=i+1..param=word(params,i).end..infile=param.if infile='' then call usage.outfile=word(params,i+1).if outfile='' then call usage..gs '-q -sDEVICE=ps2write -sOutputFile='outfile options infile.exit..usage:.say 'Usage: ps2ps ...switches... input.ps output.ps'.exit.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5
                                                                                                                                                                                                                                                        Entropy (8bit):2.321928094887362
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:JMJn:cn
                                                                                                                                                                                                                                                        MD5:6B9541966446CBCF79C21825BD2FF17B
                                                                                                                                                                                                                                                        SHA1:8FBF3A9CA829C12E55D8C98C812F3834F09B341F
                                                                                                                                                                                                                                                        SHA-256:0A7B6A054F4637F0B3077C3427E3A0491812CDA612EADF6A94CCFA11398564B6
                                                                                                                                                                                                                                                        SHA-512:26A7BB8C64962E0516C05E10756414E2C64460477A928DD46ECF26F615F266BE12FB1A239D5131F9452A30C7C04929920E0217BCB069B1D97F336AE507957051
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:quit.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):215
                                                                                                                                                                                                                                                        Entropy (8bit):5.102309090855406
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:2h/b9QJFVmMGc7KUUXq+7oNam1ofIBGWYO:e/b9QJFPpOqCoNaSogBZYO
                                                                                                                                                                                                                                                        MD5:59D4A595BF81CBBB7B2F445532DDB071
                                                                                                                                                                                                                                                        SHA1:722E72C659FDF04AC344686E286F351A71642FB4
                                                                                                                                                                                                                                                        SHA-256:E79D4747C5392532C902BFF45CEFB7F3F645C765B1E828D1F3B1601840BA63B6
                                                                                                                                                                                                                                                        SHA-512:63CED351E756F15DD9138C07D31B1DBD99C28CFD62FAC98023A2A44353ADD70310F3156207A37B46D232D33405802135B798BA301FFE8035377822B182473980
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="SUN rasterfile, 1 Bit, 2 Colors (Ghostscript-Rendering)".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/SunRaster.-dupComponentBits={1}.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):219
                                                                                                                                                                                                                                                        Entropy (8bit):5.126451690639683
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:2h/bIAKJS+DMqEUXq+7oCQBnam1ofIBGWYmO:e/bIAKJLDMqEOqCoCQ1aSogBZYz
                                                                                                                                                                                                                                                        MD5:0ED30A7AC03FCF45F98D122EA405BDEE
                                                                                                                                                                                                                                                        SHA1:6E411895FC75638C152642A59261A6E26F20A564
                                                                                                                                                                                                                                                        SHA-256:F437EABB758FACAE9C10D064E081C944EE207F2C2D26167CD84C1B848B6F90CD
                                                                                                                                                                                                                                                        SHA-512:FB2E336C46558C7CA0FAAE70F2A1164954216800D0E390A3F5B15B0E19B04D70338BF162BD14E6779298EEE74523A62796C2414B3A0139D35FC75E51229FC923
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="SUN rasterfile, 24 Bit, 7 Colors (RGB-Error-Diffusion)".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceRGB.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/SunRaster.-dupComponentBits="{8 8 8}".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):214
                                                                                                                                                                                                                                                        Entropy (8bit):5.148991472539039
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:2h/b8BKJSldc76UXq+7oCQBnam1ofIBGWYrCv:e/b8BKJkmuOqCoCQ1aSogBZYw
                                                                                                                                                                                                                                                        MD5:8034FD35AA6BA116DDA168F6917B4EEB
                                                                                                                                                                                                                                                        SHA1:B29BDEA4F4F3FBF4113D1DF82772559D77F12975
                                                                                                                                                                                                                                                        SHA-256:A28915C7682F6350F7C5DECF1B6EAA34BDADB59815E08755C10A2AD178D5F50C
                                                                                                                                                                                                                                                        SHA-512:7973FE5BF6810B89E490877F9C79C98B44E179F4970930979D8D61F51B87E7645CAAD1A4A1EC11092D4F45F9074657776B05D5915545D959FFC74DC7733D587C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="SUN rasterfile, 3 Bit, 7 Colors (RGB-Ghostscript)".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceRGB.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/SunRaster.-dupComponentBits="{1 1 1}".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):196
                                                                                                                                                                                                                                                        Entropy (8bit):5.131510539727149
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:rAHh/bOrvgURCcMDMW/Fm2YUXHKoqI7Dc5X6KGmdu5Dx/JVqQzOE1ofvn:2h/bc+DMqEUXq+7oa1am1ofv
                                                                                                                                                                                                                                                        MD5:A5DDBA369FB38E8A9D0C4386D08989C4
                                                                                                                                                                                                                                                        SHA1:39BBEFC2245901AA63C53081661F78F1643DBBC6
                                                                                                                                                                                                                                                        SHA-256:97B20B1A1012D2488B0DEB2C4B94784CA1CB898BD09E77E0197CF8EBDE0471A9
                                                                                                                                                                                                                                                        SHA-512:C90C0B2D16461C4A137C9D588D672FF1BB7148A9EBF352B6D9B43F5736ACC5E431263DD5357372ECEC9CD9ACA6BBE3CE3A7275BA63E23EACB8AC41A49EF4D8C7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="SUN rasterfile, 32 Bit, 6+1 Colors (CMYK-Error-Diffusion)".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/SunRaster..
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):220
                                                                                                                                                                                                                                                        Entropy (8bit):5.20756606168581
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:rAHh/bOf1URtNzc7JYUXHKoqI7Dc5X6KGmdu5Dx/JVqQzOE1ofIBWXLnWYrPv:2h/bndc76UXq+7oa1am1ofIBGWYrPv
                                                                                                                                                                                                                                                        MD5:0E2ABC98189B8ACB9558CCC6E16EAD09
                                                                                                                                                                                                                                                        SHA1:8DC6B4D05911A7178F5F219513F1E613AFF4D3D1
                                                                                                                                                                                                                                                        SHA-256:EED86DC1B4AF515566EBAB5F3B8FDF76154350D274EB2E29812C677AF6B43D5F
                                                                                                                                                                                                                                                        SHA-512:483FEB39BE9738EFF47653B9C9959646FE12161D378BC47B627289D4B9077078898DA8465E806EB22BBD28C364F54B869BAB8328DB8F2661440FE5007DD85BDF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="SUN rasterfile, 4 Bit, 6+1 Colors (CMYK-Ghostscript)".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/SunRaster.-dupComponentBits="{1 1 1 1}".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):209
                                                                                                                                                                                                                                                        Entropy (8bit):5.070623892420277
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:rAHh/bOrncFVmgMMDMW/Fm2YUXHKoqI7Dc5X6KyLu5Dx/JVqQzOE1ofIBWXLnWYL:2h/bc0VmWDMqEUXq+7oNam1ofIBGWYCC
                                                                                                                                                                                                                                                        MD5:168EB178B4E4240E54696597DABABEE3
                                                                                                                                                                                                                                                        SHA1:A39DE404483F4B41C1BA6618BED72FCF2CA2B5B0
                                                                                                                                                                                                                                                        SHA-256:6C7031170881DCA72E5FD8B7163074804E8FE7322D9B82C6BAD93B9EE3557148
                                                                                                                                                                                                                                                        SHA-512:6760D08D6D6D759555B1AF9A844500211A16E4E4CB28AFA6550EF124B7A30598082A9152F0D8BE88BA038FDCEA4B6A4E6AD427CCD677B43893BAC1475BBCFCD6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="SUN rasterfile, 8 Bit, 2 Colors (Error-Diffusion)".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/SunRaster.-dupComponentBits={8}.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3228
                                                                                                                                                                                                                                                        Entropy (8bit):3.8565307475969557
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:wMJQogVtUHSnqQJQogVtUHS/rTV8NW6uWVNW6ujrTVXzgIozg82rTVZqxgAAU+go:w9VtUxVtUerTnlnrTlzqz92rTuKAAb
                                                                                                                                                                                                                                                        MD5:FD4A647727E32FB07F3EF3E9547553B3
                                                                                                                                                                                                                                                        SHA1:C7DA4860B3316FA989903DE4288E40CDEF3EF2FC
                                                                                                                                                                                                                                                        SHA-256:726B0FE2791088A7FFA2ADFC355B6EDBDAAC5BAE4347AFB34C96FB43AC7E5BC7
                                                                                                                                                                                                                                                        SHA-512:3A462C42586C4A5AFD5883AFA07A9EE0F299D1709299496ECB40C8D3323E86F3E2610575C98F63BB580692993C241EBE448676220957D7DFC0595DDD4562387A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:Manufacturer: EPSON.Model: Stylus Photo 2200.Resolution: 1440x720.Dither: 2.Aspect: 2.Microdot: 16.Unidirectional: 0.AddLut: K.23.0 0.0.041667 0.072936.0.083333 0.144825.0.125000 0.193066.0.166667 0.249716.0.208333 0.302334.0.250000 0.342984.0.291667 0.386044.0.333333 0.425084.0.375000 0.458522.0.416667 0.520504.0.458333 0.577275.0.500000 0.605041.0.541667 0.652086.0.583333 0.679372.0.625000 0.703745.0.666667 0.727044.0.708333 0.750855.0.750000 0.765267.0.791667 0.920270.0.833333 0.992157.0.875000 0.996076.0.916667 1.000000.AddLut: K.4.0 0.0 0.5.0.15 0.75.0.65 1.AddLut: k.23.0 0.0.041667 0.072936.0.083333 0.144825.0.125000 0.193066.0.166667 0.249716.0.208333 0.302334.0.250000 0.342984.0.291667 0.386044.0.333333 0.425084.0.375000 0.458522.0.416667 0.520504.0.458333 0.577275.0.500000 0.605041.0.541667 0.652086.0.583333 0.679372.0.625000 0.703745.0.666667 0.727044.0.708333 0.750855.0.750000 0.765267.0.791667 0.920270.0.833333 0.992157.0.875000 0.996076.0.916667 1.000000.AddLut: k.5.0 0.0.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):12533
                                                                                                                                                                                                                                                        Entropy (8bit):4.841594512185899
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:ZCdY7d5t9dJ3hbfDGzKNwPLQEUcRMDEbC+L4I:NXfC7VUIM4bRUI
                                                                                                                                                                                                                                                        MD5:624281B83F37FB4A779E08B311FDE47C
                                                                                                                                                                                                                                                        SHA1:0503A30EBA74C48F5F3956810BA781D251A27484
                                                                                                                                                                                                                                                        SHA-256:A716347C0FB717B28A4075590E95518D01E58B09C351579630D6CD0921E91D24
                                                                                                                                                                                                                                                        SHA-512:377EE27AD5D5E3A256DA102714D5E10D206302D76463EE5F5A83B63AB3BFD028DE471DF290EE9FE4B71B3118C5253DE97CEC8BB88A6EF2AB554739B318FA7674
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Utility program for converting Japanese fonts produced by Macromedia's.% Rollup program to Type 0 fonts suitable for use with Ghostscript..%.% Rollup produces the following files, where xxx is the font name:.%.xxx-H, xxx-SA, xxx-SB, xxx-SK, xxx-SR, xxx-UG.%.JIS83-1_COD.%.JIS83-1_CSA.% The _COD and _CSA files are large files containing the actual.% character outline data; they may theoretically be shared between.%
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2796
                                                                                                                                                                                                                                                        Entropy (8bit):4.759527778487614
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/DkNReItHH4P6IK1OqEH47sUjWP2eYAyknRczPdu5VWfxVvUzJaBzn:0fQT/nAw4O/uzjRe/lRcjA54VDzn
                                                                                                                                                                                                                                                        MD5:BBE2A99E2F566FED1874D1BFECCA6EED
                                                                                                                                                                                                                                                        SHA1:3DCBE3BEFF243A7DC1A6855E56EDB98BED56A4AD
                                                                                                                                                                                                                                                        SHA-256:62FA1275AC8ACFBA28FFC5B7EA8EB7A9F2F05A7A0E0A66F417749214EAD02ADB
                                                                                                                                                                                                                                                        SHA-512:B28BCFE64C151405273BA28EE50A57F3B0057788E10A80D8769A38A0CECE79D914D8F5DDEAA36FC94E19B2FF16ABD861E56E7B82539C1E097A82287E51A19D1D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% showchar.ps.% Show the outline and rasterized forms of a character.../F where { pop } { /F /Times-Roman def } ifelse./P where { pop } { /P 16 def } ifelse./Rx where { pop } { /Rx 100 def } ifelse./Ry where { pop } { /Ry 100 def } ifelse./Cs where { pop } { /Cs (M) def } ifelse./Pr where { pop } { /Pr false def } ifelse./Delay where { pop } { /Delay 0 def } ifelse..0 setgray.(markpath.ps) runlibfile.(markhint.ps) runl
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):9
                                                                                                                                                                                                                                                        Entropy (8bit):3.169925001442312
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:lCAv:lCAv
                                                                                                                                                                                                                                                        MD5:D9D23D093FD5C53C61089498CE26D735
                                                                                                                                                                                                                                                        SHA1:D7F2947AB3D98B783C7C9147DF8A9C7D9D3FFA94
                                                                                                                                                                                                                                                        SHA-256:1CFCED39C2F03453FD6AAA03387ED144143CB77C38E44DD90DB8F91545420C03
                                                                                                                                                                                                                                                        SHA-512:DC8FEC9C1DA8A0D85C879B345295BD70EEF1F3CF53BABBAFB00466E255B2471C374F64CB50B97AB3F23805D33B17F6FBB65B8B7A0840E843D08B3024C8303C77
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:showpage.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2281
                                                                                                                                                                                                                                                        Entropy (8bit):4.829642125669626
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8XR5JSlBQbF7S2bA00SAIQbF7S2bA00SAYQbF7S2bA00SA+uQbF7S2bA00SAaVK9:aOEISZEISTEISHuEISlKQtcS6n
                                                                                                                                                                                                                                                        MD5:5FCA0AFB8214DEA2B62F8F8CD6EFC5CB
                                                                                                                                                                                                                                                        SHA1:AAC88872C68359C96ED536D39B8B71C2C32BAB79
                                                                                                                                                                                                                                                        SHA-256:AB17A5A51E7348EA73884703544C0841690CC3388F4665745F59FCBE29DF2112
                                                                                                                                                                                                                                                        SHA-512:F247826F42D7C5D3073963389823368B77EB09DBB712398AD8DA3A491F8CBE7493170057ECCA79A3574DA810E627A72D5D921D0320CEC195321D8967F33B3536
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 640, 1440x720DpI, Inkjet Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/EscP2XY.-r1440x720.-dupMargins="{ 9.0 24.0 9.0 9.0}".-dupBlackTransfer="{ . 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.}".-dupCyanTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.}".-dupMagentaTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.3000
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1508
                                                                                                                                                                                                                                                        Entropy (8bit):5.025976149540954
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8wzdaSltsklSyBfljwc8QqZVKQRJ+dEU88K088Cu88K0881UePhchRTmD6SG2zDN:nRlSQFg/nKQtcS6n
                                                                                                                                                                                                                                                        MD5:AB4C6FD1634E2791E7DF3F670244018A
                                                                                                                                                                                                                                                        SHA1:19C06EE1F568571F04D24C57AAA14E1640FB6D28
                                                                                                                                                                                                                                                        SHA-256:7090E923A47E1C0910AE4167C56AB5283FCFBC88595199B8FD1DF9CD1A6B1432
                                                                                                                                                                                                                                                        SHA-512:567DAE663A9D0127EF7C0B380D41687870C4626F985134FC09B38ADE6DAA7E09314E04520B700A476208FC45486723A1AF08A15551334209C696ECF4EE5483C9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 640, 1440x720DpI, Grayscale, Inkjet Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2XY.-r1440x720.-dupMargins="{ 9.0 24.0 9.0 9.0}".-dupWhiteTransfer="{ . 0.30000000 0.25411765 0.20862745 0.18509804 0.16313725 0.14588235 0.12862745. 0.11450980 0.10196078 0.09098039 0.08156863 0.07215686 0.06431373 0.05490196. 0.04549020 0.03764706 0.02980392 0.02196078 0.01254902 0.00627451 0.00000000.}".-dupOutputComponentOrder="{ 0 }".-dupWeaveXPasses=2.-dupOutputXStep=2.-dupWeaveYPasses=8.-dupOutputPins=30.-dupWeaveYFeeds="{15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15}".-dupWeaveXStarts="{0 1 0 1 0 1 0 1 1 0 1 0 1 0 1 0}".-dupWeaveYOffset=38.-dupWeaveInitialYFeeds="{ 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 15}".-dupWeaveInitialXStarts="{0 1 0 1 0 1 0 1 1 0 1 0 1 0 1 0}".-dupWeaveInitialPins="{ 15 9 18 12 6 15 9 18 27 21 30 24 18 27 21 30}".-dupFormatYa
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1914
                                                                                                                                                                                                                                                        Entropy (8bit):4.834834425735493
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8hGZ5JSaBQbF7S2bA00SAIQbF7S2bA00SAYQbF7S2bA00SA+uQbF7S2bA00SAa1Q:9hLEISZEISTEISHuEISGhISxn
                                                                                                                                                                                                                                                        MD5:B64FB615CA608B1F5D3DBED9E21A3DD0
                                                                                                                                                                                                                                                        SHA1:2EDFB8B4BAFEE4F4A5C1237BA283A5E758A00A2D
                                                                                                                                                                                                                                                        SHA-256:2155E58AC44CBC41E9D9E94D838DA4058DB39EED036F5591BC355B5DBE814CD6
                                                                                                                                                                                                                                                        SHA-512:9CC85D28B4F91CCA904D52DC064CF84D4CC40F326B0E1CEC7A389650450A3F14A89D89A45DF73355C29A950C8FC4337CEE3BCE663F286B228604808F3AD8BDD6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 640, 720x720DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 24.0 9.0 9.0}".-dupBlackTransfer="{ . 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.}".-dupCyanTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.}".-dupMagentaTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1141
                                                                                                                                                                                                                                                        Entropy (8bit):5.149750561616583
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8hqEVaSatsklSyBfljwc8QqT1WTZbahchRTCG2D6Fn1n:VE4lSQFg/whISxn
                                                                                                                                                                                                                                                        MD5:819E9B73F25FC4DB54258F761D6EDD9B
                                                                                                                                                                                                                                                        SHA1:1A46E3D1F74ACA348A09A20297C4E6E17544E584
                                                                                                                                                                                                                                                        SHA-256:01B3A4FD615AA11247917EA6C8002EAE723007AE664D59C21534FEE197B8FC64
                                                                                                                                                                                                                                                        SHA-512:45B1A57D84E4CB9D1BABAB9166EFA558A4FFC0644C933182CF7E981EA00031C90A74A427305551488F58F4CBE4035F8A91C7BF0970327D7684A36CF91513161D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 640, 720x720DpI, Grayscale, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 24.0 9.0 9.0}".-dupWhiteTransfer="{ . 0.30000000 0.25411765 0.20862745 0.18509804 0.16313725 0.14588235 0.12862745. 0.11450980 0.10196078 0.09098039 0.08156863 0.07215686 0.06431373 0.05490196. 0.04549020 0.03764706 0.02980392 0.02196078 0.01254902 0.00627451 0.00000000.}".-dupOutputComponentOrder="{ 0 }".-dupWeaveYPasses=8.-dupOutputPins=32.-dupWeaveYFeeds="{31 31 31 31 37 33 33 29}".-dupWeaveInitialYFeeds="{1 1 1 1 1 1 1 25}".-dupWeaveInitialPins="{ 4 24 28 32 19 15 11 7}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2855 0100 05. 1b5501. 1b2865 0200 0002. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMargi
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1878
                                                                                                                                                                                                                                                        Entropy (8bit):4.852133328731872
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8UZ5JSCBQbF7S2bA00SAIQbF7S2bA00SAYQbF7S2bA00SA+uQbF7S2bA00SAaJWZ:lhbEISZEISTEISHuEISdSFn
                                                                                                                                                                                                                                                        MD5:7C9025FCBA2EADFAB79F8A0B0A785DD8
                                                                                                                                                                                                                                                        SHA1:A088E5F4A76EA17BDDE1B4D009C496280EABABAC
                                                                                                                                                                                                                                                        SHA-256:46B3BF1C57F92C2235CC2342E449AFFE1664988AC609F566133913CE963DBEE1
                                                                                                                                                                                                                                                        SHA-512:4A890B68F0CD06F8CCD437ECE978ED1B1DDFBA2AE4C5A3E76202DE493A64DE5524752DE34DEFA38BF8998D1AE3D0662719FBFC798F4233C744B6451ECF4EEE9C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 640, 360x360DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 24.0 9.0 9.0}".-dupBlackTransfer="{ . 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.}".-dupCyanTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.}".-dupMagentaTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1105
                                                                                                                                                                                                                                                        Entropy (8bit):5.183958020642382
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8EEVaSCtsklSyBfljwc8QqTJW2WmhchRT+G2D6Fn1n:tEwlSQFg/nSFn
                                                                                                                                                                                                                                                        MD5:D5E8D1E13C6857A37C8D757DEBBD6F89
                                                                                                                                                                                                                                                        SHA1:A7D62AC3E8AE8CB154891499F617FAA291A27C9F
                                                                                                                                                                                                                                                        SHA-256:64DE0F0E8BAF1C730F723A39BC18DBB9A294C6EEDE14AF728AC2C6FE4D8E27B9
                                                                                                                                                                                                                                                        SHA-512:4AAFEE5E5A4843FD74A279B47CEE0624F459730FF4FA4582B5E02DD51F411A41EFEBA8A88C3E6639A6F25F98B6F140F4E66C1248E63B0D58566CB3A91363E236
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 640, 360x360DpI, Grayscale, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 24.0 9.0 9.0}".-dupWhiteTransfer="{ . 0.30000000 0.25411765 0.20862745 0.18509804 0.16313725 0.14588235 0.12862745. 0.11450980 0.10196078 0.09098039 0.08156863 0.07215686 0.06431373 0.05490196. 0.04549020 0.03764706 0.02980392 0.02196078 0.01254902 0.00627451 0.00000000.}".-dupOutputComponentOrder="{ 0 }".-dupWeaveYPasses=4.-dupOutputPins=32.-dupWeaveYFeeds="{33 30 35 30}".-dupWeaveInitialYFeeds="{1 1 1 29}".-dupWeaveInitialPins="{ 8 16 32 23}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2855 0100 0A. 1b5501. 1b2865 0200 0002. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMarginComma
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1923
                                                                                                                                                                                                                                                        Entropy (8bit):4.724213569772992
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8b7BUaSooICgsHTpgLap0MJnpgLap0MJlpgLap0MJbMpgLap0MJmhchRTCweD6F9:mq4k94k34kRM4k2Stdv
                                                                                                                                                                                                                                                        MD5:9C60F975678B4CBA950A15865346AD76
                                                                                                                                                                                                                                                        SHA1:C76C94077C815882EC2A7FD795F6537EE26D86FB
                                                                                                                                                                                                                                                        SHA-256:247D754856B9615613AAB92AA89A84DE5E42AC4740F9756D001B22D4488512FB
                                                                                                                                                                                                                                                        SHA-512:0C0882C60002FC8C073B7334678F3542DA9BFC30F47838794807C1E6293442FB81EF3642AA3747CDC088852C2C11232ACB47354CC3FC03A8D507F1DE5DB658A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color I (and PRO Series), 360x360DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupWeaveYPasses=4.-dupOutputPins=15.-dupWeaveYFeeds="{15 15 15 15}".-dupWeaveInitialYFeeds="{1 1 1 13}".-dupWeaveInitialPins="{ 4 15 11 7}".-dupBlackTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.3209 0.3496 0.3820 0.4145 0.4505 0.4907 0.5344 0.5840. 0.6445 0.7093 0.8154 0.9816 0.9983 0.9988 0.9994 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.3209 0.3496 0.3820 0.4145 0.4505 0.4907 0.5344 0.5840. 0.6445 0.7093 0.8154 0.9816 0.9983 0.9988 0.9994 1.0000.}".-dupMagentaTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.057
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2154
                                                                                                                                                                                                                                                        Entropy (8bit):4.9106412217646
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8X8aSRoBQbF7S2bA00SCQbF7S2bA00SuQbF7S2bA00SEuQbF7S2bA00S8VKQRJW3:wEISCEISuEISEuEISWKQJ3cSkv
                                                                                                                                                                                                                                                        MD5:231FD9DA6A5412283333237DABAA8023
                                                                                                                                                                                                                                                        SHA1:CCD5C014595331865BCB6773E7CE320CB76F12ED
                                                                                                                                                                                                                                                        SHA-256:FC8A80C1936CE51A2BAD1A5E85A4BE12C502C3529FB75642C815D6D5ED266910
                                                                                                                                                                                                                                                        SHA-512:6E09A4E10F237373767053B30D229FE054DB516DEBFC857DB49DF41AE7C097E0211B608E0F5908A25A69F46617DB145ABD0B62761CC9483EB3ECDA7BA0666276
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 1520, 1440x720DpI, Inkjet Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2XY.-r1440x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ . 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000000.}".-dupCyanTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000000.}".-dupMagentaTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.4000
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1904
                                                                                                                                                                                                                                                        Entropy (8bit):4.716713653373825
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:84UaSooIwIi9UvLwpgLap0MJnpgLap0MJlpgLap0MJbMpgLap0MJmhchRTCweD6j:r8IPE4k94k34kRM4k2Stdv
                                                                                                                                                                                                                                                        MD5:2707D0FA3A0FAAC12BDE144253A89E40
                                                                                                                                                                                                                                                        SHA1:8F1F951ADBD2B3FD62202360E93029EECDE1355A
                                                                                                                                                                                                                                                        SHA-256:21E117CE4EADF813C3EE269D165C994785FB7B5926DBF997E4851000603965BC
                                                                                                                                                                                                                                                        SHA-512:BF24B3CF8D2BBB53CC0AC16B4C71B5C367B7C29B4513F2FE49C5814D171B2620DC1E9384C6A7776C203A4BB9A7DBD65DBBF2D44753662DD4164E861D16935EF3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color II / IIs, 360x360DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupWeaveYPasses=3.-dupOutputPins=20.-dupWeaveYFeeds="{20 20 20}".-dupWeaveInitialYFeeds="{1 1 19}".-dupWeaveInitialPins="{ 7 20 13}".-dupBlackTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.3209 0.3496 0.3820 0.4145 0.4505 0.4907 0.5344 0.5840. 0.6445 0.7093 0.8154 0.9816 0.9983 0.9988 0.9994 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.3209 0.3496 0.3820 0.4145 0.4505 0.4907 0.5344 0.5840. 0.6445 0.7093 0.8154 0.9816 0.9983 0.9988 0.9994 1.0000.}".-dupMagentaTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1848
                                                                                                                                                                                                                                                        Entropy (8bit):4.663920745485749
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8QeaSfoQUwGXMpgLap0MJnpgLap0MJlpgLap0MJbMpgLap0MJmhchRTCGtD6Fn1n:HXM4k94k34kRM4k2SIn
                                                                                                                                                                                                                                                        MD5:A29F41C0B304A314099C19CCD963A6C4
                                                                                                                                                                                                                                                        SHA1:0FF53B98F0CA19AA64F44C14063A42C7E4CD6FDE
                                                                                                                                                                                                                                                        SHA-256:6FDC33E38660E3DDA0A404C0052490F96EA6DA22318A84441E56D53DDECAD9AB
                                                                                                                                                                                                                                                        SHA-512:FE0B7230772B947BDE9670486EB10D055B317E9A7A01807481C77965D23C114B0868248AC49B7BF14368D8C011CA1C2416D1E51F484D5B0282D0B8011F025274
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 200 , 360x720DpI".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2XY.-r360x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupOutputPins=19.-dupWeaveYPasses=6.-dupWeaveXPasses=1.-dupWeaveYFeeds="{19 19 19 19 19 19}".-dupBlackTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.3209 0.3496 0.3820 0.4145 0.4505 0.4907 0.5344 0.5840. 0.6445 0.7093 0.8154 0.9816 0.9983 0.9988 0.9994 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.3209 0.3496 0.3820 0.4145 0.4505 0.4907 0.5344 0.5840. 0.6445 0.7093 0.8154 0.9816 0.9983 0.9988 0.9994 1.0000.}".-dupMagentaTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.27
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1879
                                                                                                                                                                                                                                                        Entropy (8bit):4.723097158191983
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8X2aSQoI1gUfUnCposCvtWyCyCposCvtWyCwCposCvtWyCd1CposCvtWyCkhchR9:mioCvFoCvJoCvY1oCv7Shdv
                                                                                                                                                                                                                                                        MD5:EA71CB1E749281697C8A90515B3F307B
                                                                                                                                                                                                                                                        SHA1:3926E70F57AE7B2312B808ED5A7EED6709F0E033
                                                                                                                                                                                                                                                        SHA-256:41A85F3A0BF7885C87ACCF148C8474A4EF444C2F49A915E6C2E7D564A94F0EDD
                                                                                                                                                                                                                                                        SHA-512:4F143A0E76500D9478CD918A492A59DFE1368FC0FA4CED9D00590F1D2A01432B758E7303AA3A367FFB5D6B77AE82CAEFAC39DBAA730D78C4A05F9DD97153B43C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color II, 720x720DpI, Special Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupWeaveYPasses=6.-dupOutputPins=20.-dupWeaveYFeeds="{20 20 19 22 16 23}".-dupWeaveInitialYFeeds="{1 1 1 1 1 19}".-dupWeaveInitialPins="{ 4 20 7 17 10 13}".-dupBlackTransfer="{. 0.0000 0.0011 0.0079 0.0151 0.0217 0.0287 0.0354 0.0425. 0.0492 0.0562 0.0633 0.0700 0.0766 0.0835 0.0900 0.0975. 0.1054 0.1147 0.1243 0.1364 0.1489 0.1641 0.1833 0.2012. 0.2217 0.2492 0.2814 0.3139 0.3487 0.3996 0.4527 0.5195.}".-dupCyanTransfer="{. 0.0000 0.0011 0.0079 0.0151 0.0217 0.0287 0.0354 0.0425. 0.0492 0.0562 0.0633 0.0700 0.0766 0.0835 0.0900 0.0975. 0.1054 0.1147 0.1243 0.1364 0.1489 0.1641 0.1833 0.2012. 0.2217 0.2492 0.2814 0.3139 0.3487 0.3996 0.4527 0.5195.}".-dupMagentaTransfer="{. 0.0000 0.0011 0.0079 0.0151 0.0217 0.0287 0.0354 0.0425.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2272
                                                                                                                                                                                                                                                        Entropy (8bit):4.48996732014665
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8+2aSHoidTHkLizjGgdD6RQypCg6RQypCWK6RQypC1e9UVi9p8EU888dn8K08bzE:011VdDOp5OpdKOp+5oShdv
                                                                                                                                                                                                                                                        MD5:DCE0AC9BC9329106E068D70D044C51B4
                                                                                                                                                                                                                                                        SHA1:67C9DCC74A09AC5C01AB4C4360B35C4E41A1DE92
                                                                                                                                                                                                                                                        SHA-256:AF6F2D136E880CE0E2CE911C33DD6BD41ADBB5BFFB976D90A04587C625277997
                                                                                                                                                                                                                                                        SHA-512:D7F272E30E08A18DB07FADA37D280C1C416CDDC43B70E87648B203BD32761A780ADC22D9094CA70D1B064F02BB0AA0C28150D1DB8E429BD51ED2BC037299BA1E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color IIs, 720x720DpI, Special Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2XY.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{. 0.0000 0.0003 0.0027 0.0056 0.0085 0.0120 0.0156 0.0196. 0.0227 0.0260 0.0292 0.0323 0.0354 0.0386 0.0416 0.0450. 0.0503 0.0564 0.0630 0.0711 0.0799 0.0905 0.1038 0.1169. 0.1321 0.1522 0.1761 0.2011 0.2285 0.2678 0.3102 0.3637.}".-dupCyanTransfer="{. 0.0000 0.0008 0.0055 0.0106 0.0152 0.0201 0.0248 0.0298. 0.0344 0.0393 0.0443 0.0490 0.0536 0.0585 0.0630 0.0683. 0.0738 0.0803 0.0870 0.0955 0.1042 0.1149 0.1283 0.1408. 0.1552 0.1744 0.1970 0.2197 0.2441 0.2797 0.3169 0.3637.}".-dupMagentaTransfer="{. 0.0000 0.0008 0.0055 0.0106 0.0152 0.0201 0.0248 0.0298. 0.0344 0.0393 0.0443 0.0490 0.0536 0.0585 0.063
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2136
                                                                                                                                                                                                                                                        Entropy (8bit):4.831312470310488
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8BLUaSPUoIxc1RldF06+pgLap0MJnpgLap0MJlpgLap0MJbMpgLap0MJuhchsNah:SypRF+4k94k34kRM4kOSsav
                                                                                                                                                                                                                                                        MD5:40663120844F58D713B026D0D7D434D1
                                                                                                                                                                                                                                                        SHA1:89732E6B0A5C85A83CF83E062EEE9F6138292D19
                                                                                                                                                                                                                                                        SHA-256:EB5289C412586D316A9458A852672D8D6B3F3AFA79D3A6A80CC1168642F62B94
                                                                                                                                                                                                                                                        SHA-512:CEAC289B1A1B0B2A64C4002D8973F720B969C448FDCD7CC50C817F26A1884C48C7388F1858ACF1E6B37920ED5A6AFD2A807149011940A17AD67AD5445B56EEFF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 300, 360x360 dpi, colour, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscNozzleMap.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupWeaveYPasses=6.-dupOutputPins=11.-dupWeaveYFeeds="{11 11 11 11 11 11}".-dupWeaveInitialYFeeds="{1 1 1 1 1 7}".-dupWeaveInitialPins="{ 2 11 9 7 5 3}".-dupWeaveYOffset=0.-dupNozzleMapRowsPerPass=64.-dupNozzleMapPatternRepeat=6.-dupNozzleMapRowMask="{ 2 4 1 3 0 0 }".-dupNozzleMapMaskScanOffset="{ 0 1 2 3 0 0 }".-dupBlackTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.3209 0.3496 0.3820 0.4145 0.4505 0.4907 0.5344 0.5840. 0.6445 0.7093 0.8154 0.9816 0.9983 0.9988 0.9994 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.32
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1341
                                                                                                                                                                                                                                                        Entropy (8bit):5.119219054093829
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8MVaSPyfoIRjdF8+6JwGEeO9aF5McprfuhMvrEHhchsNatTaNlAn1v:P/yAGPe0O5TrmhcreSsDwv
                                                                                                                                                                                                                                                        MD5:5CE3B76061E96F2A62F7EF6A3EBC9E66
                                                                                                                                                                                                                                                        SHA1:F2070199751FE88F0A5041D89A93741EF36ACF17
                                                                                                                                                                                                                                                        SHA-256:29DD2819ECEDE70EB20FAB8AC1E18981F2DC602A57F2FA99431F57A9D60BEFDA
                                                                                                                                                                                                                                                        SHA-512:FAEFBA4FBBFE994164E52C018AAFDF34C48FD4B533FB423919C7AADA9B97FF1F2C5155D51F7D06F43383F326C907A6EC04588790B868FC6CC356DB8C8B09EB5B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 300, 180x180 dpi, black only, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscNozzleMap.-r360x180.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupWeaveYPasses=1.-dupOutputPins=31.-dupNozzleMapRowsPerPass=64.-dupNozzleMapPatternRepeat=6.-dupNozzleMapRowMask="{ 0 0 1 0 1 1}".-dupNozzleMapMaskScanOffset="{ 0 0 0 0 1 2 }".-dupWhiteTransfer="{.1.0 0.921295345 0.846429467 0.775337517 0.707954228.0.644212425 0.584044278 0.527380228 0.474149585 0.424279869.0.377697408 0.334326446 0.294089675 0.256907612 0.222698912.0.191379622 0.162863538 0.137061611 0.113881744 0.0932285339.0.0750028 0.0591011234 0.0454152822 0.0338314585 0.0242292974.0.0164806321 0.0104477014 0.00598061318 0.00291339168 0.00105723308.0.000186894162 0.0.}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1430
                                                                                                                                                                                                                                                        Entropy (8bit):5.180274063984284
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8YVaSPUoI2sTEUdF8+6otwGEeO9aF5McprfuhMvrEHhchsNatTilAn1v:j/fk+3Pe0O5TrmhcreSs6v
                                                                                                                                                                                                                                                        MD5:46433CA4F28AC29AB85AF92E101B7EC6
                                                                                                                                                                                                                                                        SHA1:B600C7D3FB61F9A503EE2A8868A9A97B082C7AFC
                                                                                                                                                                                                                                                        SHA-256:6564A9E4E1F7E1ADA4F33BA25323F47B5683D3FC3601BB193EBF47785FB1B2DD
                                                                                                                                                                                                                                                        SHA-512:613AAED1760EE09D3890B4DA00F81690B960D6021D98A37CCADCC4235B6FDCACFB5EFF3A85DAA14469957BB3E2B5115022B4B13EC259E9464B91ED769A078DE8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 300, 360x360 dpi, black only, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscNozzleMap.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupWeaveYPasses=2.-dupOutputPins=31.-dupWeaveYFeeds="{31 31}".-dupWeaveInitialYFeeds="{1 31}".-dupWeaveInitialPins="{16 31}".-dupNozzleMapRowsPerPass=64.-dupNozzleMapPatternRepeat=6.-dupNozzleMapRowMask="{ 0 0 1 0 1 1}".-dupNozzleMapMaskScanOffset="{ 0 0 0 0 2 4 }".-dupWhiteTransfer="{.1.0 0.921295345 0.846429467 0.775337517 0.707954228.0.644212425 0.584044278 0.527380228 0.474149585 0.424279869.0.377697408 0.334326446 0.294089675 0.256907612 0.222698912.0.191379622 0.162863538 0.137061611 0.113881744 0.0932285339.0.0750028 0.0591011234 0.0454152822 0.0338314585 0.0242292974.0.0164806321 0.0104477014 0.00598061318 0.00291339168 0.00105723308.0.000186894162 0.0.}".-dupBeginPageCommand="<. 00 00
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1903
                                                                                                                                                                                                                                                        Entropy (8bit):4.448967104456061
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:86kUUaSooE9VTpNIXthKPJ7dWkYPVJ7dWkYPbaJ7dWkYPmhchRTfweD6Fn1v:oUBVyUekY9ekYTaekYsS+dv
                                                                                                                                                                                                                                                        MD5:B787ADD9536CE456161215395911AB59
                                                                                                                                                                                                                                                        SHA1:785C679820E5112D15C7FDD2938DB5685FFB52FA
                                                                                                                                                                                                                                                        SHA-256:A551D8D5FAB7E6A1EEEC78BA74C0311E2CE192109AF1398346986D3BC8D87CA9
                                                                                                                                                                                                                                                        SHA-512:47C00FC298496FE9B0EF0587FB21BE1C49525AAAE8073DE2BAD3CE86C6D269C261ECB83CA73A1DE656CD160387233A7C835BB8869B0CFAC062A5B6B5515C7FB4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 500, 360x360DpI, not Weaved, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{. 0.0000 0.0008 0.0075 0.0155 0.0235 0.0331 0.0430 0.0540. 0.0625 0.0714 0.0804 0.0889 0.0973 0.1061 0.1143 0.1239. 0.1382 0.1551 0.1732 0.1956 0.2196 0.2488 0.2854 0.3215. 0.3633 0.4185 0.4841 0.5529 0.6284 0.7365 0.8529 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0021 0.0152 0.0291 0.0418 0.0552 0.0681 0.0818. 0.0947 0.1082 0.1218 0.1347 0.1474 0.1607 0.1732 0.1877. 0.2029 0.2208 0.2393 0.2626 0.2866 0.3159 0.3528 0.3873. 0.4268 0.4797 0.5417 0.6042 0.6712 0.7692 0.8714 1.0000.}".-dupMagentaTransfer="{. 0.0000 0.0021 0.0152 0.0291 0.0418 0.0552 0.0681 0.0818. 0.0947 0.1082 0.1218 0.1347 0.1474 0.160
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1903
                                                                                                                                                                                                                                                        Entropy (8bit):4.3828888993220625
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:86rAUUaSQoidTHkLizjGgdD6RQypCg6RQypCWK6RQypCThchRTf8eD6Fn1v:wUL11VdDOp5OpdKOp6Sadv
                                                                                                                                                                                                                                                        MD5:48CF4EDA3EC438CD4D8EE96015BAA318
                                                                                                                                                                                                                                                        SHA1:969D5ED1CDDEE81D23AFD9991736C57BEB51FDED
                                                                                                                                                                                                                                                        SHA-256:4D7B8032C41CA4A06F93FA233FD2FDF3246DD97501AD49B729246BABF8A55032
                                                                                                                                                                                                                                                        SHA-512:56F51AD877215DA05097E2DFE2F13CE9CA4C34EC29BFBD2A7373DDED3FDD8C4C01AACAB7392AA9D12D8C16120A0008AFFAF5189C80F207A3CE8811A775FB3217
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 500, 720x720DpI, not Weaved, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{. 0.0000 0.0003 0.0027 0.0056 0.0085 0.0120 0.0156 0.0196. 0.0227 0.0260 0.0292 0.0323 0.0354 0.0386 0.0416 0.0450. 0.0503 0.0564 0.0630 0.0711 0.0799 0.0905 0.1038 0.1169. 0.1321 0.1522 0.1761 0.2011 0.2285 0.2678 0.3102 0.3637.}".-dupCyanTransfer="{. 0.0000 0.0008 0.0055 0.0106 0.0152 0.0201 0.0248 0.0298. 0.0344 0.0393 0.0443 0.0490 0.0536 0.0585 0.0630 0.0683. 0.0738 0.0803 0.0870 0.0955 0.1042 0.1149 0.1283 0.1408. 0.1552 0.1744 0.1970 0.2197 0.2441 0.2797 0.3169 0.3637.}".-dupMagentaTransfer="{. 0.0000 0.0008 0.0055 0.0106 0.0152 0.0201 0.0248 0.0298. 0.0344 0.0393 0.0443 0.0490 0.0536 0.058
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2281
                                                                                                                                                                                                                                                        Entropy (8bit):4.8298681534837415
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8r8aSRoBQbF7S2bA00SCQbF7S2bA00SuQbF7S2bA00SEuQbF7S2bA00S8VKQRJ+H:yEISCEISuEISEuEISWKQtcS6v
                                                                                                                                                                                                                                                        MD5:9574D665E541B93D406B0DD67EB5AF16
                                                                                                                                                                                                                                                        SHA1:2FB8D287E88A528E9932FE7613E58FD7614D98D4
                                                                                                                                                                                                                                                        SHA-256:6B91EF9E999C01A0E2448A7FFA9D878F281F23C7681062C71E7435ADC4F977BC
                                                                                                                                                                                                                                                        SHA-512:ADDC33B4EC9C6D2B85B61811A00952864C0C769E5F8B2290C08AB98CAADEA84E65DDF31D560E83C5651CB2BD4C69B32D3D932B25B7DFC5469E71DF031E8821B4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 600, 1440x720DpI, Inkjet Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2XY.-r1440x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ . 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000000.}".-dupCyanTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000000.}".-dupMagentaTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1151
                                                                                                                                                                                                                                                        Entropy (8bit):5.16901176249905
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8VGUaSQoYpLZNUQ8fIqHzSK1WTZbahchRTCG2D6Fn1v:BJrOQ8fVH+9hISxv
                                                                                                                                                                                                                                                        MD5:558DF40CE790F56ABCF53D861398FD31
                                                                                                                                                                                                                                                        SHA1:439FACED252D5B1D53F512E151FE5D20F1B65F47
                                                                                                                                                                                                                                                        SHA-256:3169F3EE3785E2300B3C68EAE6E4A95E48C686D5B3D098A019A13B1AC039FA1D
                                                                                                                                                                                                                                                        SHA-512:B4C67468EA059BA5DBA231E1176B2D30D5A243B7A9006DE6C6D93B50D0D7FF78EF564595613291B5336BE5941403645DDADAC01ECE37D41362952AC4ECB78DFC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 600, 720x720DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ 0.0000 0.0329 0.0706 0.1160 0.2392 0.7955 }".-dupCyanTransfer="{ 0.0000 0.0602 0.1133 0.1961 0.2945 0.3885 }".-dupMagentaTransfer="{ 0.0000 0.0452 0.0836 0.1215 0.1493 0.1749 }".-dupYellowTransfer="{ 0.0000 0.0350 0.0914 0.1567 0.2430 0.2934 }".-dupOutputComponentOrder="{ 1 2 3 0 }".-dupWeaveYPasses=8.-dupOutputPins=32.-dupWeaveYFeeds="{31 31 31 31 37 33 33 29}".-dupWeaveInitialYFeeds="{1 1 1 1 1 1 1 25}".-dupWeaveInitialPins="{ 4 24 28 32 19 15 11 7}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2855 0100 05. 1b5501. 1b2865 0200 0002. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjus
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1115
                                                                                                                                                                                                                                                        Entropy (8bit):5.21105933788501
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:84UaSooxwapGtIKaWfJW2WmhchRT+G2D6Fn1v:Zc7pGtHaWzSFv
                                                                                                                                                                                                                                                        MD5:40CBC7F551FE61FCFAC7615A73C3BCAC
                                                                                                                                                                                                                                                        SHA1:038CD849CD4D53692E97ABD7D0152465046621FF
                                                                                                                                                                                                                                                        SHA-256:6148B5FA462C886F82C4C520C95C9F4B68802D5660E49C4806450027BE62A20C
                                                                                                                                                                                                                                                        SHA-512:6A2A5367AE01B2CC7EB7F382CD2BDA91A13B3E07276D208C5BD3343156566EDEF8E2BA4806D3A049EF69087A268DBE56737D20D16FB62E2149D5E2793AE85354
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 600, 360x360DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ 0.0000 0.0553 0.1158 0.1998 0.4321 1.0000 }".-dupCyanTransfer="{ 0.0000 0.1188 0.2272 0.3745 0.5396 0.6145 }".-dupMagentaTransfer="{ 0.0000 0.0851 0.1512 0.2111 0.2606 0.2818 }".-dupYellowTransfer="{ 0.0000 0.0679 0.1742 0.3129 0.4587 0.5389 }".-dupOutputComponentOrder="{ 1 2 3 0 }".-dupWeaveYPasses=4.-dupOutputPins=32.-dupWeaveYFeeds="{33 30 35 30}".-dupWeaveInitialYFeeds="{1 1 1 29}".-dupWeaveInitialPins="{ 8 16 32 23}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2855 0100 0A. 1b5501. 1b2865 0200 0002. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMa
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1095
                                                                                                                                                                                                                                                        Entropy (8bit):5.187444977990113
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:8hJnOqCoMaSQouvCyM+IJbKOGY+T8+aKKKKA+uahbvAhnRTCG2D6LheyuMMt2/n:8hJ8aSQoMIh1WTZbahchRTCG2D6Fn1n
                                                                                                                                                                                                                                                        MD5:2F7F06D14F94016C8F752AE500AB81A3
                                                                                                                                                                                                                                                        SHA1:BBAFA7059F40AFA584523BD8EA265281863734BA
                                                                                                                                                                                                                                                        SHA-256:8BA67E9F7BE498834512BC64C04469492973FD3272914D01262A8ABB0CE9D47C
                                                                                                                                                                                                                                                        SHA-512:E2C2444204C0652B99F4F278645C48C6AFBD773FBBC78DDBA59BBF2312F55D51879AD60690A5F7E9D663C2310CC4417FEDFD6A6F22AAB26114D2671FBB9EC97A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 640, 720x720DpI, Inkjet Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ 0.0 0.04 0.08 0.16 0.20 0.35}".-dupCyanTransfer="{ 0.0 0.06 0.12 0.18 0.24 0.45}".-dupMagentaTransfer="{ 0.0 0.05 0.10 0.15 0.20 0.42}".-dupYellowTransfer="{ 0.0 0.04 0.08 0.16 0.20 0.37}".-dupOutputComponentOrder="{ 1 2 3 0 }".-dupWeaveYPasses=8.-dupOutputPins=32.-dupWeaveYFeeds="{31 31 31 31 37 33 33 29}".-dupWeaveInitialYFeeds="{1 1 1 1 1 1 1 25}".-dupWeaveInitialPins="{ 4 24 28 32 19 15 11 7}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2855 0100 05. 1b5501. 1b2865 0200 0002. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMarginCommand.-dupEnd
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2158
                                                                                                                                                                                                                                                        Entropy (8bit):4.905194510511353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8l8aSRoBQbF7S2bA00SCQbF7S2bA00SuQbF7S2bA00SEuQbF7S2bA00S8VKQRJWn:YEISCEISuEISEuEISWKQJ3cSWv
                                                                                                                                                                                                                                                        MD5:C171334BD16559AA6AFF8694CF7C1C5B
                                                                                                                                                                                                                                                        SHA1:9CF68843C316C5FC7521708FCAED909016416303
                                                                                                                                                                                                                                                        SHA-256:CC472D6BFEB66B0F6CDE0A423E7E8AE0DE0F61105C348B813769EF98EF58426D
                                                                                                                                                                                                                                                        SHA-512:8216887056CA636257F0CA3B4988D0BB74073D33F5E06B2B02FC689E693A1C3C9939821C9029F3CA5118E73060D40B886DCBD68E1776DCF1F7BF59F8C72B5716
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 800, 1440x720DpI, Inkjet Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2XY.-r1440x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ . 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000000.}".-dupCyanTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000000.}".-dupMagentaTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1115
                                                                                                                                                                                                                                                        Entropy (8bit):5.213745743837414
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8bGUaSQoYpL9NUi8fIqHzSKPMghchRTCG2D6Fn1v:jJLOi8fVH+KSxv
                                                                                                                                                                                                                                                        MD5:ABB8D346E3DB0758F55C59705AFF36E8
                                                                                                                                                                                                                                                        SHA1:DF54246AC44DD9C1BEB7FE533F73514A050BD1EC
                                                                                                                                                                                                                                                        SHA-256:DD8F952868DB0697CD010CE75E83D4B32AFF69733C896A7F71B0234974A4109A
                                                                                                                                                                                                                                                        SHA-512:60BC00104E0626631713017A12EAA79713D1014C074518AAB0A1890B6CDFBF8D00E239D92E507883BE12845B842B871C581DFD8D7A3FC97D97D5FD9D9CC86415
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 800, 720x720DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ 0.0000 0.0329 0.0706 0.1160 0.2392 0.7955 }".-dupCyanTransfer="{ 0.0000 0.0602 0.1133 0.1961 0.2945 0.3885 }".-dupMagentaTransfer="{ 0.0000 0.0452 0.0836 0.1215 0.1493 0.1749 }".-dupYellowTransfer="{ 0.0000 0.0350 0.0914 0.1567 0.2430 0.2934 }".-dupOutputComponentOrder="{ 1 2 3 0 }".-dupWeaveYPasses=4.-dupOutputPins=64.-dupWeaveYFeeds="{63 63 67 63}".-dupWeaveInitialYFeeds="{1 1 1 61}".-dupWeaveInitialPins="{ 16 64 47 31}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2855 0100 05. 1b5501. 1b2865 0200 0002. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMa
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1097
                                                                                                                                                                                                                                                        Entropy (8bit):5.236103602970793
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8SUaSooxwapGtIKaWf2ywqhchRT+G2D6Fn1v:zc7pGtHaWeASFv
                                                                                                                                                                                                                                                        MD5:CB23638C899636EA29CDA3BC0E6F50AC
                                                                                                                                                                                                                                                        SHA1:142CA9830A1DCC9E249DE6D9D66983F333317142
                                                                                                                                                                                                                                                        SHA-256:C1940CD5C900F597842A1118DC9643865FCD06CAA63F7ED87CCA9B2794F4381F
                                                                                                                                                                                                                                                        SHA-512:0E4A4DFEF9CACB0E58A4A4BD6B213B5D970837B3B47EDFC4C54F57F7FEF0615D71E19763945816875558B282655262FDD96BE21A01F3E2A0ADB0A0DA23BF84B9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 800, 360x360DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ 0.0000 0.0553 0.1158 0.1998 0.4321 1.0000 }".-dupCyanTransfer="{ 0.0000 0.1188 0.2272 0.3745 0.5396 0.6145 }".-dupMagentaTransfer="{ 0.0000 0.0851 0.1512 0.2111 0.2606 0.2818 }".-dupYellowTransfer="{ 0.0000 0.0679 0.1742 0.3129 0.4587 0.5389 }".-dupOutputComponentOrder="{ 1 2 3 0 }".-dupWeaveYPasses=2.-dupOutputPins=64.-dupWeaveYFeeds="{63 65}".-dupWeaveInitialYFeeds="{1 65}".-dupWeaveInitialPins="{ 33 64}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2855 0100 0A. 1b5501. 1b2865 0200 0002. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMarginCommand.-dupEn
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1913
                                                                                                                                                                                                                                                        Entropy (8bit):4.728526092284791
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8b7E2aSQoIOg8Ol9CposCvtWyCyCposCvtWyCwCposCvtWyCd1CposCvtWyCkhc9:Ll9oCvFoCvJoCvY1oCv7Shdv
                                                                                                                                                                                                                                                        MD5:FB1DE5C60E3D531663156C4C20DD5235
                                                                                                                                                                                                                                                        SHA1:69D8758A8EF12620934DFE2F16469775241F3388
                                                                                                                                                                                                                                                        SHA-256:4E4F78576D00346A5CB6961DAA5E99570CC91C06975DC9414D41144E2CFA3E32
                                                                                                                                                                                                                                                        SHA-512:852B12A0C177F314D4956C2AA0378035947E09C890C07E4FDECFD3BC387F946719F2A1A2DDB355E0240F07F5D639112C9DBE7BCD5084CA33DC810CF375569ACF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color I (and PRO Series), 720x720DpI, Special Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupWeaveYPasses=8.-dupOutputPins=15.-dupWeaveYFeeds="{15 15 15 15 15 15 15 15}".-dupWeaveInitialYFeeds="{1 1 1 1 1 1 1 8}".-dupWeaveInitialPins="{ 15 13 11 9 7 5 3 1}".-dupBlackTransfer="{. 0.0000 0.0011 0.0079 0.0151 0.0217 0.0287 0.0354 0.0425. 0.0492 0.0562 0.0633 0.0700 0.0766 0.0835 0.0900 0.0975. 0.1054 0.1147 0.1243 0.1364 0.1489 0.1641 0.1833 0.2012. 0.2217 0.2492 0.2814 0.3139 0.3487 0.3996 0.4527 0.5195.}".-dupCyanTransfer="{. 0.0000 0.0011 0.0079 0.0151 0.0217 0.0287 0.0354 0.0425. 0.0492 0.0562 0.0633 0.0700 0.0766 0.0835 0.0900 0.0975. 0.1054 0.1147 0.1243 0.1364 0.1489 0.1641 0.1833 0.2012. 0.2217 0.2492 0.2814 0.3139 0.3487 0.3996 0.4527 0.5195.}".-dupMagentaTransfer="{. 0.0000 0.0011 0.0079 0
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):734
                                                                                                                                                                                                                                                        Entropy (8bit):5.238198007197284
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:8G27LBpEOqCoMaSoo0YUCduahbvAhnRTCweD6LheyuMMt2/n:8b71pxaSoohUCVhchRTCweD6Fn1n
                                                                                                                                                                                                                                                        MD5:A291C454D9D0BBC3C96D6411B756D808
                                                                                                                                                                                                                                                        SHA1:0258A34DB3E55D4DA8475FBFA6C955F3C7A25111
                                                                                                                                                                                                                                                        SHA-256:E91B3D96CFE1A1DA5021E0564E761575AEA4963B087A240D158A6E1C78423EB8
                                                                                                                                                                                                                                                        SHA-512:9B3600E90D478E94C9B0024A74687826FB0E23F3725195192D71BE9AA2FDE248D81D67F052679E3150F5DFE2221361B29404D99D5B7C5D133B9ADEB5C627F5EE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color I (and PRO Series), 360x360DpI, noWeave".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupComponentBits="{1 1 1 1}".-dupWeaveYPasses=4.-dupOutputPins=15.-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2869 0100 00. 1b2855 0100 0A. 1b5500. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMarginCommand.-dupEndPageCommand="(\033@\014)".-dupAbortCommand="(\033@\15\12\12\12\12 Printout-Aborted\15\014)".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):673
                                                                                                                                                                                                                                                        Entropy (8bit):5.190624222742467
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:1kSxOqCoMaSoo0Y+uahbvAhnRTfweD6LheyuMMt2/n:1kRaSoohahchRTfweD6Fn1n
                                                                                                                                                                                                                                                        MD5:3C16D262280385F30F9C4502D2506F43
                                                                                                                                                                                                                                                        SHA1:5D6BE95C085646D81A8D9B2C944E645900B6ABA1
                                                                                                                                                                                                                                                        SHA-256:DEE624E837AD678DECEEFA2820DC5358A6725CE9B40D549DA599529D184A809E
                                                                                                                                                                                                                                                        SHA-512:ED9804AF469996CE106211B8442C2BA78857A3FE8E1720C662CF7D54CF401380EE315E52F88175838507F43520F7D0BADA1B75E2EA415F1F5CC3DDFFB4E0785E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Any Epson Stylus Color, 360x360DpI".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupComponentBits="{1 1 1 1}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2869 0100 01. 1b2855 0100 0A. 1b5500. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMarginCommand.-dupEndPageCommand="(\033@\014)".-dupAbortCommand="(\033@\15\12\12\12\12 Printout-Aborted\15\014)".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):681
                                                                                                                                                                                                                                                        Entropy (8bit):5.194777248577838
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:1kWQYOqCotQIaSQo0Y+uahbvAhnRTf8eD6LheyuMMt2/n:1kWQYaSQohahchRTf8eD6Fn1n
                                                                                                                                                                                                                                                        MD5:58DD939F9FA7EFB21C18373385FBB524
                                                                                                                                                                                                                                                        SHA1:149E6C3079928224032DF57EBCCD534B1B28E4E8
                                                                                                                                                                                                                                                        SHA-256:27F353A5BD71C3D1FA7C983782A13C47462B7837EFDE44B83E02A93DF3210ECE
                                                                                                                                                                                                                                                        SHA-512:01253AD5363ED21DC39EBE920EB4E0574FB0C1AE135C5388C5A33ADFE0AC6BFB6A6D07DCE5133A7D831C5A1B0C1E746A2314E5A7A606829253B24131D59EC7C8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Any Epson Stylus Color, 720x720DpI".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupComponentBits="{1 1 1 1}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2869 0100 01. 1b2855 0100 05. 1b5500. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMarginCommand.-dupEndPageCommand="(\033@\014)".-dupAbortCommand="(\033@\15\12\12\12\12 Printout-Aborted\15\014)".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):25525
                                                                                                                                                                                                                                                        Entropy (8bit):4.551698167158333
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:v71yvk1nNLwogVzpb4UXpHx79BLjqUA0gicYZYha6qAnADp9M7:z18k1NLxghpEUUic3a6qAnADp9M7
                                                                                                                                                                                                                                                        MD5:DB154EB6EB344BCC37B41D653326FAA3
                                                                                                                                                                                                                                                        SHA1:7249F0E2B21382976CAFADEBCAEED0075520809B
                                                                                                                                                                                                                                                        SHA-256:5FC0B5303CC06C75697D3E25DE043C19D2566C22D5230EC8585F9354B27EC15D
                                                                                                                                                                                                                                                        SHA-512:A6C86ABDB6376AFE8EDBAC59121B40C13E5D474D3D5D3CB418431613B20F5BCA62DFFAE6AD6825D04B7B34E534A16015FBFE337C75132676F37AA01896FC9CDA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% stcinfo.ps.% Epson Stylus-Color Printer-Driver..% The purpose of this file is to print & show Parameters of the.% stcolor-driver. If not run on ghostscript/stcolor, it prints.% something like a color-chart...% use either existing STCinfo-dictionary, retrieve new one or create dummy..statusdict begin product end.dup (Ghostscript) eq 1 index (Artifex Ghostscript) eq or.exch (AFPL Ghostscript) eq or{.. currentdevice ge
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5073
                                                                                                                                                                                                                                                        Entropy (8bit):4.773823346310021
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/54TRuSB090JcJdCQQY1BwKU+WJAo58czuG8Kthf/pliKRKMjU:vTh4Tw7JBGKU+zo58caG8Kthf/poKRKP
                                                                                                                                                                                                                                                        MD5:08728B1BB00F3A5F07AD03E5C4C52C3C
                                                                                                                                                                                                                                                        SHA1:641AE7FD9BCFD5E7B01B93E5CE73B8C5AE76FB7D
                                                                                                                                                                                                                                                        SHA-256:9F5650CA1C386BA4F416E6602B7EBACEFFF23DEC0625E7D1AF7C470E362A79AC
                                                                                                                                                                                                                                                        SHA-512:9F5EE1CA968DCD85F9B38CA3A7B3163EE0DE574F802A1CBF0F4811FAC6B6EAEF652B4F21B7C001F38E0394C55060008F465E8270F3BC5E08ADF5012BFD889C63
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% stcolor.ps.% Epson Stylus-Color Printer-Driver..% The purpose of this file is to configure the stcolor-printer driver..%.% It is useless and dangerous to interpret the following code with anything.% else than Ghostscript, so this condition is verified first. If this fails.% a message is send to the output. If this message bothers you, remove it,.% but I prefer to know why the device-setup failed...statusdict begin pr
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2502
                                                                                                                                                                                                                                                        Entropy (8bit):4.7794953290124225
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/DkyjRQVTNNSc35bHYMGZ1QqIHVVsSr4:0fQT/TRST+s5zYZ+qaV+Sr4
                                                                                                                                                                                                                                                        MD5:6C567ADE08FBD501B99078A180AC183F
                                                                                                                                                                                                                                                        SHA1:26CDC3FB872B04124207758B8D71D71C34E49C6F
                                                                                                                                                                                                                                                        SHA-256:874C471E41B2B7B32B5C02716B8153F166DFA86CCD0E2D70133214E7200C50F1
                                                                                                                                                                                                                                                        SHA-512:A3DD4C791F73BC13DB39DA410BD81849EF7F82A689B5A8A0393FF386BF760D34EF90A4CD72E655A79A4B505E84F3DB7C21F180D2F74DE154D41115C53927B5AB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% helper file to simplify use of Stochastic Halftone - uses ht_ccsto.ps..% This file sets the /StochasticDefault /Halftone as the current.% and the /Default halftoning, loading the Stochastic halftone.% if required...% Stochastic halftoning is recommended for inkjet printers, and may.% produce output as pleasing as the more computationally expensive.% "error diffusion" that *some* device drivers provide...% For printin
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1390
                                                                                                                                                                                                                                                        Entropy (8bit):4.816439610579005
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:OhRhrKm5AGM/NZ6hOIJlNuk5cVuCv3I5AGU8lvT6vVj2Vfmn:OhRhrzAT/DkOENuk5cVPITEVj2g
                                                                                                                                                                                                                                                        MD5:6D486006313AC159903F9524AB1A2A75
                                                                                                                                                                                                                                                        SHA1:26C187337CE962FBC60E20B7DE2123A6CBE01524
                                                                                                                                                                                                                                                        SHA-256:A14E913EF05C5BAF23C7583DB78C73AB7183B51609327B2FBC5AAF63A2D5C6B6
                                                                                                                                                                                                                                                        SHA-512:5AF14147DD97D76F4CCCD7E98E6832191F28C94B1AB9C301FC7646CAF20D9DEF5643763DAA21C14099032B23ABFCD7F2B34EFC5B5DB4F96E6D64F25F024DDF57
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% traceimg.ps.% Trace the data supplied to the 'image' operator...% This code currently handles only the (Level 2) dictionary form of image,.% with a single data source and 8-bit pixels.../traceimage...% <dict> traceimage -. { currentcolorspace == (setcolorspace\n) print. (<<) print. dup { (\t) print exch ==only ( ) print == } forall. (>>\n) print flush. begin /i_left Width Height mul store /i_dict currentdict
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2586
                                                                                                                                                                                                                                                        Entropy (8bit):4.697033548613344
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/DkuLIo4BDSET+yb0zzrJCNku/eQK4bm6x:0fQT/H4sET+ybe0Nkge6bNx
                                                                                                                                                                                                                                                        MD5:1772D4541ABE3DC6D10478156FCB7E31
                                                                                                                                                                                                                                                        SHA1:E3515C7DD820E3957780E93F5C2526733624F7FB
                                                                                                                                                                                                                                                        SHA-256:2C71111C6A17AF209C27AA7D598EF76A23B599EC14403C4066B5FCC92D086A8D
                                                                                                                                                                                                                                                        SHA-512:CE7F9DB88E56EE42A9F1780661E2DB99FC93D1567BB0CB050E5A2B9990190CD90CE3B34AA004F2F58BEDE5FF505B568C6F45E2F56318DFC9382B430FBA50A4FC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Trace individual operators or procedures..% <opref> is <opname> or <opname> <dict>.% (dict defaults to dict where op is currently defined, if writable;.% otherwise uses userdict).% <opref> traceop prints vmem usage before;.% <opref> <numargs|preproc> prints arguments or runs proc before;.% <opref> <numargs|preproc> <numresults|postproc>.% also prints results or runs proc after..% If traceflush is true, flush
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2406
                                                                                                                                                                                                                                                        Entropy (8bit):4.903551690189293
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/DkOEtbAwq8+i4q/ddydCRuaYEYoufiCX7RA4ASzEv/V7tAbTY:0fQT/EbAw8ip/ddCxa9uaCX9AtS4VpAI
                                                                                                                                                                                                                                                        MD5:17A9735C3129858AE0674CA77A4CA8BA
                                                                                                                                                                                                                                                        SHA1:C4599FEEEF9D7A7E9E6A926F98469B6A412F8301
                                                                                                                                                                                                                                                        SHA-256:5587216B4B84D236991C2EC9ABCAD92B9DABC1974DD5804A8FA47374C1EB0E0C
                                                                                                                                                                                                                                                        SHA-512:012A595161D983898FD3E531E401599D8FC0217A12C22335DC932AFC9E0270DF52D72EF1A048C41DCF6EAC2F49723C03FAFBBEB6BF6F2EE19C69F5148BC255EC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% type1enc.ps.% PostScript language versions of the Type 1 encryption/decryption algorithms...% This file is normally not needed with Ghostscript, since Ghostscript.% implements these algorithms in C. For the specifications, see Chapter 7 of.% "Adobe Type 1 Font Format," ISBN 0-201-57044-0, published by Addison-Wesley.../.type1crypt.% <R> <from> <to> <proc> .type1crypt <R'> <to>. % (auxiliary procedure)
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):7462
                                                                                                                                                                                                                                                        Entropy (8bit):4.837813886449519
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/nW9GrDHw0mFtKJ2EGlF/9kZ3Pn6suxJQJK5OnO7BSoWs:vTeWHNmFtmpGRktbuxJAK5OnO7BSds
                                                                                                                                                                                                                                                        MD5:EA98F63550E9D8871665F47E01363E7F
                                                                                                                                                                                                                                                        SHA1:DDFF6DCEC940444C02EA5F99E0035BAC02C9269E
                                                                                                                                                                                                                                                        SHA-256:F93223C26CB1F0211C2517D3E5439B8EB3B4BAB7AA46867F8B8E8160310E503F
                                                                                                                                                                                                                                                        SHA-512:F393416A6BC7768DE45819871832D0A1115F773093D5DBC5C4E77F9D7D0A25DF8EE5A9217334D952C6555A22ADFF9E5A5DC3D3F2A75D312997346D0ED3FE731F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% type1ops.ps.% Define the Type 1 and Type 2 font opcodes for use by Ghostscript utilities...% Define the default value of lenIV..% Note that this expects the current font to be on the dictionary stack.../lenIV { FontType 2 eq { -1 } { 4 } ifelse } def..% ---------------- Encoding ---------------- %../Type1encode 70 dict.. % Data types..dup /nulltype {. pop ().} put.dup /nametype {. Type1encode exch get.} put.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5994
                                                                                                                                                                                                                                                        Entropy (8bit):4.24559860995686
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:50fQT/eJFH/mJuge3BWXeu2HN5pfjzXj9dpEfIWq1t8B2ObBk2FmRGTPZJuou:5vTsH/MugeRWXeu2HN5pfjzX5nEdq38i
                                                                                                                                                                                                                                                        MD5:EA635826E181D9CA90D2254898401817
                                                                                                                                                                                                                                                        SHA1:523404BA2DE9524D2052D3621BCEE052A45DC24A
                                                                                                                                                                                                                                                        SHA-256:51F7511438923C4FAF08AAD7A2F8CDAE008C2EC9C4F2D0048DCD9BEAEC7433F9
                                                                                                                                                                                                                                                        SHA-512:EE2234E41B1C3D38DDF44053946745EA9236C4B77D7108D90988B96A7206F1D88A99F1E6A11C144880B12F6226968F622334CBB51C08C1F025151B1AEDE976D9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% uninfo.ps: Utilities for "printing" PostScript items, especially dictionaries.% Usage:.% (prefix-string) dict unprint..% Maximum Print-Width./HSpwidth 80 def..% any HScvs string./HScvs {.% Number-Syntax. dup type % stack: any /anytype. dup /integertype eq 1 index /realtype eq or { pop. 16 string cvs. }{.% Logical-Type. dup /booleantype eq { pop. 5 string cvs. }{.% Identifiers. dup /nametype
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4165
                                                                                                                                                                                                                                                        Entropy (8bit):5.115327559945199
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:qFTXPoYp1z5fjl2DtLmBclV9+dnjcEc+87lplUwtVhbsQW:qBfoYL9qLpV9gIEL854AHYQW
                                                                                                                                                                                                                                                        MD5:FB19ADC8AE5C928D0322788B84B02167
                                                                                                                                                                                                                                                        SHA1:FBC3ED197A0FB76178130C8BB5B5D2746593DD09
                                                                                                                                                                                                                                                        SHA-256:1A280C011C113D1741AED0B5E14B8A14C5EF6C38E599DC0248A452367C99EF93
                                                                                                                                                                                                                                                        SHA-512:F93EA6A61053F743679F89A10DDEB53F7E13DDA7B1E2F0106569E58AEBBD0FFCE2A83103A24D0F9C2012E2B2875590B04BF6932B7983CCEB1415BE4DBB228FC9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.#.# Unix lpr filter. The default setup sends output directly to a pipe,.# which requires the Ghostscript process to fork, and thus may cause .# small systems to run out of memory/swap space. An alternative strategy,.# based on a suggestion by Andy Fyfe (andy@cs.caltech.edu), uses a named.# pipe for output, which avoids the fork and can thus save a lot of memory..#.# Unfortunately this approach can cause problems when a print job is aborted, .# as the abort can cause one of the processes to die, leaving the process .# at the other end of the pipe hanging forever..#.# Because of this, the named pipe method has not been made the default,.# but it may be restored by commenting out the lines referring to.# 'gsoutput' and uncommenting the lines referring to 'gspipe'..#..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs..PBMPLUSPATH=/usr/local/bin.PSFILTERPATH=/usr/local/lib/ghostscript.LOCALPATH=/usr/local/bin.X11HOME=/usr/X
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1756
                                                                                                                                                                                                                                                        Entropy (8bit):4.729570137057908
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:OhRhrKm5AGM/NZ6h+YG8YilmS/akQhk0xGnCdbA0Zv4dd3I/V7vnFreq//zGZkOI:OhRhrzAT/Dk+rMbyJAnCVbZvsYSZUVV7
                                                                                                                                                                                                                                                        MD5:A7D97750D71FDB03CB004821BC237F47
                                                                                                                                                                                                                                                        SHA1:40A62F9B5A08B030CC4452FB32676B0DC8A4354E
                                                                                                                                                                                                                                                        SHA-256:341454FA6ABC03F96AE2CFCE2D1F946A42F74A5974A4125F4FCEB681ECDF924E
                                                                                                                                                                                                                                                        SHA-512:6CA3B060DD1512F46A71D8BDA00CBDDB636D1E37361A61F7B7880DCF7B12D6B30E5BFD914FD257BE1ACCB6C9361712E8DDBFBEEF388930F5F3415CBFB3BD9850
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Disable all access checks. This is useful for printing out.% eexec-encrypted Type 1 fonts, and similar purposes...systemdict wcheck. { /protdict systemdict def. }. { (Please restart Ghostscript with the -dWRITESYSTEMDICT switch.\n) print. (Some access checks will remain active if you do not do this.\n) print. flush. /protdict userdict def. }.ifelse..% The procedures we're about to define will go in systemdict,
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1991
                                                                                                                                                                                                                                                        Entropy (8bit):4.859422057851018
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/DkXFzd1Pw6Y6lYjPMIQGLwrzEEJnUd:0fQT/OPPw6YDC8EJUd
                                                                                                                                                                                                                                                        MD5:8C176C67550C798B0F74CD051AEBADC0
                                                                                                                                                                                                                                                        SHA1:E962C3D9B5CD2951A683715954A30ACC469EA9B0
                                                                                                                                                                                                                                                        SHA-256:216A608CAD2C09DA0E57EE9CC2985EACB106C88B32E21EB1C68A3F294C2DE3D1
                                                                                                                                                                                                                                                        SHA-512:DDB5E812D4FFED6E7CBC5EE25D544022A14048A0450F3B8AE000C8C467FFC050E2B42D268A4892CA5272A670AAD348DE5238252F02FA9909AADC7671DFAEC9CC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% viewcmyk.ps.% Display a raw CMYK file..% Requires the colorimage operator..% If SCALE is defined, maps input pixels to output pixels with that scale;.% if SCALE is undefined, scales the image to fit the page..% If BITS is defined, it is the number of bits per sample (1,2,4,8,12);.% if BITS is undefined, its default value is 1.../viewcmyk {...% <filename> <width> viewcmyk -. 20 dict begin. /w exch def. /fname exch
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4645
                                                                                                                                                                                                                                                        Entropy (8bit):4.614574479648201
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/Qx8zVm8HUas8cIInQRVqHWHklqYk0yMCk0IVw:vT4xiVmIXAIInQr9j0ytkFS
                                                                                                                                                                                                                                                        MD5:89282C992C8F96B9660184366EDDD075
                                                                                                                                                                                                                                                        SHA1:AD7F4D85A7D1A92311D9ABE136BD5E1BB8AB25D4
                                                                                                                                                                                                                                                        SHA-256:21B1EC356F4821244FF3DDDB45E045B38656C38E48E9D6BC39E61BD793A60F99
                                                                                                                                                                                                                                                        SHA-512:D1D30AEABB071E08B40A50B9E1BCF96FB81573B3A52F4013EADD01A2C12620DBCBF2C7519DFCBF7B15767EE88F4965E00BC8C80538FFD2CA2DF739A0B119CAAA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% viewgif.ps.% Display a GIF file.../read1...% <file> read1 <int>. { read pop. } bind def./read2...% <file> read2 <int>. { dup read1 exch read1 8 bitshift add. } bind def../readGIFheader..% <file> readGIFheader <dict>. { 20 dict begin. dup 6 string readstring pop. dup (GIF87a) eq exch (GIF89a) eq or not. { (Not a GIF file.\n) print cleartomark stop. } if. dup read2 /Width exch def. dup read2 /Height exch
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5135
                                                                                                                                                                                                                                                        Entropy (8bit):4.797423625756058
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:k4fmWGHtwfVELwXSIfScRl0smCEzdYzSmRxK67MtPOZQNfzh7NWc56:y2GsDfS/YzSmm6YtTfFRW3
                                                                                                                                                                                                                                                        MD5:0F8FE4B6E941C9C9972E04D2A72E7704
                                                                                                                                                                                                                                                        SHA1:0338F491F15CF22D8FAADCDEAD14B515F82E5F86
                                                                                                                                                                                                                                                        SHA-256:173A7699B6893C9618746C016C0BF544860F0C63B00516783551AF1E79F39361
                                                                                                                                                                                                                                                        SHA-512:605B49D12B8AFABCCE0E4FBA3718BBB2EB49D4215FB6D45351665C9AD35A717C182316AC96C37447280B0753EBB73B932650EC45BFD7B2E68F6ABA26DFB0BE19
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%! viewjpeg.ps Copyright (C) 1994 Thomas Merz <tm@pdflib.com>.%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% View JPEG files with Ghostscript.%.% This PostScript code relies on level 2 features..%.% Only JPEG baseline, extended sequential, and progressive files.% are supported. Note that Adobe PostScript level 2 does not include.% progressive-JPEG support. Ghostscript with IJG JPEG v6 or later.% will decode progressive JPEG, but only if you edi
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3906
                                                                                                                                                                                                                                                        Entropy (8bit):4.58031921945182
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/DktzbdaBTgd24Bp6rAcxJCn8ypdcGb3iMslW3PWcjL2Ai/S9/xcKDWn:0fQT/ghf7d3cGzi5wp2Ai/S9SiCIRKvl
                                                                                                                                                                                                                                                        MD5:49D16CBB59B1A913E86288C1D7E63CF1
                                                                                                                                                                                                                                                        SHA1:DF4D8B6CE86378E3848AB4B306C3E7EFF9E4BD01
                                                                                                                                                                                                                                                        SHA-256:371D86847B631880BA6323125DB3B8A80A07316E748028396812D26C5FC17286
                                                                                                                                                                                                                                                        SHA-512:A456E00CB2250D0BDEEECEDD933A0B215801FD151F910FB88D5C9397D7501BBDF6EB08FE21FC06D8B91A62F7E676667C2CFFDBDBEF4C9077B7AA132965D862F3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% viewmiff.ps.% Display a MIFF file. You would think the 'display' command would do this,.% but many versions of 'display' either core-dump or require unacceptably.% large amounts of memory...% Recognize MIFF keywords../miffwords mark. /class { cvn /class exch def }. /colors { cvi /colors exch def }. /columns { cvi /Width exch def }. /compression { cvn /compression exch def }. /depth { cvi /depth exch def }. /pa
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5257
                                                                                                                                                                                                                                                        Entropy (8bit):4.710630347927043
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/AcDAIIuNKRhtlOnb33fkHIPVv0kso:vTocDBI+HcHI0kso
                                                                                                                                                                                                                                                        MD5:E98EF5795F0FCB11E9DED9CA1A0A2438
                                                                                                                                                                                                                                                        SHA1:BCD78AD5EDE56A03AFA4F1EC24584D4EA7AECD93
                                                                                                                                                                                                                                                        SHA-256:D0C968DA71E68413BF2E5083299CECA9338FE5A269015BC5B7E18C4EF96FF850
                                                                                                                                                                                                                                                        SHA-512:755B774BF1D3B50907680BBFAB8CFF9F5D1B1B09900C1D559B6387F95781065481BAABBF140FED5FD2620CED6BCDC0717A006D90A40CC61CDDEA0B347FE1DF34
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% viewpbm.ps.% Display a PBM/PGM/PPM file..% Requires the Level 2 `image' operator (to handle variable pixel widths)..% If SCALE is defined, maps input pixels to output pixels with that scale;.% if SCALE is undefined, scales the image to fit the page.../s 100 string def./readmaxv {..% <file> readmaxv -. 10 string readline pop cvx exec /maxv exch def.} bind def./readrow {..% <file> <row> readrow <row>. 0 1 2 index len
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4398
                                                                                                                                                                                                                                                        Entropy (8bit):4.543649149249078
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/rlf8+wFql/xQkFScZRq4wkbOlkVmxc:vTz6LF8/xQkFRfckbOlkk+
                                                                                                                                                                                                                                                        MD5:8FA10F6D491D698E854F9D660D1DA7A4
                                                                                                                                                                                                                                                        SHA1:5F5A9BB6DABB3FB690E9F444E5025D74E9ACA032
                                                                                                                                                                                                                                                        SHA-256:E5D4532BA0FB671DCE8BBC24E128DED2A947A2D0B2854C3BAFC67E79498FAFB9
                                                                                                                                                                                                                                                        SHA-512:55BBB0A9BC26A63B9AD365EE86497B342305B4D22A7AD51EDC29A0A3CEBDC127A31480FBC8520D75CB90EC7A1274C0C1569CA28F8C722A2A68D319E077776207
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% viewpcx.ps.% Display a PCX file..% Requires the Level 2 `image' operator (to handle variable pixel widths)..% If SCALE is defined, maps input pixels to output pixels with that scale;.% if SCALE is undefined, scales the image to fit the page..% ****NOTE: does not handle multi-plane images with palette.../pcxbytes [. 0 1 255 {. 64 string exch 0 1 63 {. 3 copy exch put pop. } for pop. } for.] readonly def./
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1144
                                                                                                                                                                                                                                                        Entropy (8bit):4.796702075283819
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:OhRhrKm5AGM/NZ6h+BxB0A5MzfiLhXK3LiUrbtLk:OhRhrzAT/Dk+BxtMznLi6k
                                                                                                                                                                                                                                                        MD5:52749FD7B1E04318D03C671486167A71
                                                                                                                                                                                                                                                        SHA1:D3C94619BD2487D16A447DF793AEAEEC3EA2560B
                                                                                                                                                                                                                                                        SHA-256:E8120EF93CE08E0AD1485FBB03D4AE56C905555C149E9C4690A537EA1341DE19
                                                                                                                                                                                                                                                        SHA-512:0A8BBB2BEAE413B9E3F1963864C0A95AF05601EA470A6132AD65F836439E5BDE7509B09F9B81E465E9F2C07395CD63634EFE7C4548148816CAA6F13B98653CE8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Display a file produced by ps2ascii with no switch or with -dCOMPLEX..% This is just a procset to read in before the file to display.../init { 0.1 0.1 scale } bind def.init./next { currentfile token pop } bind def./F { next next pop next exch selectfont } bind def./P { showpage init } bind def./S. { next next moveto. next dup stringwidth pop next exch div. gsave 1 scale show grestore. } bind def./C { next next ne
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5630
                                                                                                                                                                                                                                                        Entropy (8bit):3.9641052852498078
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/DkiGd1PdM3xSD6WriTjYIQGLwrc9JNDZHJV/cJEdxugAREwvQJnfdYg:0fQT/+PPxDZYOItDfVf+3QJO+fd
                                                                                                                                                                                                                                                        MD5:C84C42205E94F796F8562FA0E1B81A3C
                                                                                                                                                                                                                                                        SHA1:442E979C3AD986608057F88F46D9D689754CF31E
                                                                                                                                                                                                                                                        SHA-256:449CC300B3ED360C110C6998DA8FE1FFB718F59A433B2F3899D9392609DACA38
                                                                                                                                                                                                                                                        SHA-512:245B061DCBEB2E48B46B63455CAD68BE5F8BAE1DA48CF6E1A596E092D191C07515D296FB28BB6B7A273CB23DF1874D568B3DB4F16B30EA7E970D760E5FB9F826
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%...% viewrgb.ps.% Display a raw RGB file created by -sDEVICE=bitrgb..% If SCALE is defined, maps input pixels to output pixels with that scale;.% if SCALE is undefined, scales the image to fit the page..% If BITS is defined, it is the number of bits per sample (1,2,8,12)..% NB: BITS=4 (corresponding to -dGrayValues=16) is not supported..% if BITS is undefined, its default value is 1.../viewrgb {...% <filename> <width> v
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):286
                                                                                                                                                                                                                                                        Entropy (8bit):5.237684779483571
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:h+VKNHfG4/LWBoJKi/R1Vui/RXvGR7H026gCRXv9RIMPLCRXFo+hlLhdv:5B+4/LWqAi/R1AQReodgCRFReRVoe9
                                                                                                                                                                                                                                                        MD5:4C767DA5D4CDD625EBDF1A464E3B96EF
                                                                                                                                                                                                                                                        SHA1:26DA3CCF278B113B3480A98143F0D5A8078A57BF
                                                                                                                                                                                                                                                        SHA-256:979C4D2BA85F1FB915623ACEC63E1EE1EB6CB299FF240BBC906404615EE3D02A
                                                                                                                                                                                                                                                        SHA-512:3C79EAC0C6B99644EC2512341A64BF60A6D009EB98381C07D2042773FEF90C4B25239DD3D96C4CB3564D833F051D8447DDD455F8E667885280C9F289226B8910
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -P- -dNODISPLAY -- wftopfa.ps "$@".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8851
                                                                                                                                                                                                                                                        Entropy (8bit):4.9039332948073
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:vT0xUsysW0ugu+cQAWrLsKHumyK2Hp++Cpe3psCbM/RjYt1GX+r3XI7XD6/+3t8R:vSU/np8LRo/sPpe3psG1GU34/6/+3t6
                                                                                                                                                                                                                                                        MD5:85788251D8D17350924D6DD69D87C3F3
                                                                                                                                                                                                                                                        SHA1:EEA5DD5F0137D5AAE796259157A683971F004766
                                                                                                                                                                                                                                                        SHA-256:CAEAD3D57EAB8807A4C22C0145719AD87371F5191ACE7422FF7579C4023B8E38
                                                                                                                                                                                                                                                        SHA-512:B4279E973773BD51BD2BDDAB9787577932658711F5868203AF6DC2D2B0ACAFD0CC27361B8BD7A4BECD4AB6F53F3C12C9CF5A729C04D1BF9B59FD4F3EBFB8B53D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% wftopfa.ps.% Convert a Wadalab base font to .PFA (or .PFB) format...(gs_ksb_e.ps) runlibfile.(wrfont.ps) runlibfile../wftopfa_dict 100 dict def.wftopfa_dict begin../KanjiSubEncoding dup .findencoding def..% Initialize parameters../init...% - init -. { /chars 256 dict def. /version (001.001) def. /highcode 0 def. /StdHW [32] def. /StdVW [32] def. /UniqueID 20000000 def. /FontBase (Wadalab) def. /StdEncMo
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3613
                                                                                                                                                                                                                                                        Entropy (8bit):4.880994266077685
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/NboFULRWSSWWSfsj7vRoOmrj0enmyUjZUS4nX0wb2nhaZ81obnhP:vTVbm03mjbE3Tmym/4XZaoZNbV
                                                                                                                                                                                                                                                        MD5:091A8093086BE982C06920E954061828
                                                                                                                                                                                                                                                        SHA1:AE9E13B7AD759485CAF90E947529B1074F038D3C
                                                                                                                                                                                                                                                        SHA-256:BDBF942087E7076A2B50D54836A33CCF4133191FADB007CA31284B1F74E35871
                                                                                                                                                                                                                                                        SHA-512:17E3B1233503FEEC13D45083FAB4C37CC096C8360A8636BBBA1BA6BD660CD30D9A22BB8C51EFCFDB98650A219F7E228486025A5C69705F9C16F8FDDEF1501B11
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% winmaps.ps - make maps between PostScript encodings and Windows.% character sets...% Define the two Windows encodings.../ANSIEncoding. ISOLatin1Encoding 256 array copy. dup 16#90 /.notdef put. 16#93 1 16#9f { 2 copy /.notdef put pop } for.def../OEMEncoding [. /.notdef /.notdef /.notdef /heart /diamond /club /spade /bullet. 8 { /.notdef } repeat. /.notdef /.notdef /.notdef /.notdef /paragraph /section /.notdef
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):141
                                                                                                                                                                                                                                                        Entropy (8bit):4.606952955061121
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:SIFIFnYoQUQXhhdEf3Db7ERDYLUZWP5FASF9uLYi76AoLYv:S4UnYoQHXLducRDBQbAgIrP
                                                                                                                                                                                                                                                        MD5:44DDCD1EE83B17FDEFA39E8F31DF1A81
                                                                                                                                                                                                                                                        SHA1:0B525A1CAE58CFE4AE0DE8B4D4929C7285CAB3A2
                                                                                                                                                                                                                                                        SHA-256:4EE52F31E15732E61051E3751B9D04A4335B935A272312985FBC6D07D457F899
                                                                                                                                                                                                                                                        SHA-512:DB2E0AFB713236228B205412446434B6693ADE2F438D230777F4B5F7948BFE426643EB526930A396C28ABD72F91258F7AD74E90FB17499330391B0B43DB68DC6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@rem Execute this script with echo on, so we can see what's happening..wmakel -u -n -h %1 %2 %3 %4 %5 %6 %7 %8 %9 >_wm_temp.bat._wm_temp.bat.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:assembler source, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):19040
                                                                                                                                                                                                                                                        Entropy (8bit):4.50183552160112
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:vT09HVGNiF5VpuxLZlmZ100EZWQws1uuhn+rUGOJuh01pdi9gFuszTHe7n/6jxXC:vnO8jWuVkUY3YakbIq+Cy4/8UQgO
                                                                                                                                                                                                                                                        MD5:150E9D3F19C803A0EF27FB88C61CFD65
                                                                                                                                                                                                                                                        SHA1:BE695121389AB1FD8093DF428B8D6841E66C3E07
                                                                                                                                                                                                                                                        SHA-256:4E69C6953D3E3F1CF4F60F1934D1986551CB88B97095264A5AF9F6C19973583C
                                                                                                                                                                                                                                                        SHA-512:746F00CEE52CB35DFA9ED6118D9ED3E465F0BC675E751382CB4E877A091E655C5960C4A1EFAC5C9691B45FD65EA4F55F83B6824E5B1310A9B3A2D85BA88651C2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% wrfont.ps.% Write out a Type 1 font in readable, reloadable form..% Note that this does NOT work on protected fonts, such as Adobe fonts.% (unless you have loaded unprot.ps first, in which case you may be.% violating the Adobe license)...% ****** NOTE: This file must be kept consistent with gs_pfile.ps.../wrfont_dict 100 dict def.wrfont_dict begin..% ------ Options ------ %..% Define whether to use eexec encryption f
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                                        Size (bytes):2325
                                                                                                                                                                                                                                                        Entropy (8bit):4.681540824144664
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:5OhRhrzAT/DkJaQeNIu6DE/2v2vE8nTdGKLe+R8vIH1nY/vlv2gToDRDzHpt2O:50fQT/UateuaE/2vgfT4K3ivSAvlvCxf
                                                                                                                                                                                                                                                        MD5:B07BC7F3B06584A95BDE5ED9C412E0EE
                                                                                                                                                                                                                                                        SHA1:9F15CB1A5DA268BEAC62EF544B81E504C61FDE59
                                                                                                                                                                                                                                                        SHA-256:2380091F823930AAD78EC3872A62C7EC5D3E507BBC1EA52FF37A44F4A5A08E59
                                                                                                                                                                                                                                                        SHA-512:6763A3EBC004BCFB3FF08D07F506E8BD5985B797E4CF95D554BC4A937A98FF24107A3FC8E38FB9F5DF4D22822AF87287FA30D79C76BFB6CFF96D08D5FFA0FECC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% zeroline.ps.% Test file to determine how other PostScript implementations handle.% filling zero-width lines under a variety of conditions...% Add a small "fan" of zero-width lines at different angles to the path../fan. { currentpoint 100 0 rlineto. 2 copy moveto 100 20 rlineto. 2 copy moveto 100 100 rlineto. 2 copy moveto 20 100 rlineto. moveto 0 100 rlineto. } def..% Append a rectangle to the current path
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exe
                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Has Description string, Icon number=0, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1150
                                                                                                                                                                                                                                                        Entropy (8bit):1.8503686980267797
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:8EEtNcm5jHZ5/essYLMbdpYm2InlyFrlq//JbOJI:8HcmFH/erdEIns6/JEI
                                                                                                                                                                                                                                                        MD5:336659DDD8993F24FBA3932EC9B8591C
                                                                                                                                                                                                                                                        SHA1:A0F7A878F5F8772F42A5F66571CF17A8F4C3ECC4
                                                                                                                                                                                                                                                        SHA-256:960E18ED9F3BAE7D36F678129858809AFDAFCE8385CC188E5FFA65370CFA5C75
                                                                                                                                                                                                                                                        SHA-512:623EC79BC64C7D3C883A514054A454EDCE94187A77594733AB994E4EE7C322711AE47E0BB01B601FFFDF24035CAD9B27EE9D5FFFC26A58A40E203124A65FD4A5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:L..................F.@...........................................................h.S...Bi.....+00.v.a.....h.t.t.p.s.:././.w.w.w...c.u.t.e.p.d.f.-.e.d.i.t.o.r...c.o.m./.s.u.p.p.o.r.t./.w.r.i.t.e.r.h.e.l.p...a.s.p.........S.h.o.r.t.c.u.t. .t.o. .r.e.a.d.m.e.2.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.C.u.t.e.P.D.F. .W.r.i.t.e.r.\.C.u.t.e.E.d.i.t...i.c.o.........%ProgramFiles%\CutePDF Writer\CuteEdit.ico..........................................................................................................................................................................................................................%.P.r.o.g.r.a.m.F.i.l.e.s.%.\.C.u.t.e.P.D.F. .W.r.i.t.e.r.\.C.u.t.e.E.d.i.t...i.c.o...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exe
                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Has Description string, Icon number=0, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1122
                                                                                                                                                                                                                                                        Entropy (8bit):1.799645445150989
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:8EEWcNwm5jyldsTMbdpYm2InlyFrlq//JbOJI:82uwmYldFdEIns6/JEI
                                                                                                                                                                                                                                                        MD5:F969A75892003A3398AA168B46875F50
                                                                                                                                                                                                                                                        SHA1:8F18384ADE4A8C4884F1650A7A6A4D4DC0232F4C
                                                                                                                                                                                                                                                        SHA-256:7CE2AD6F4CB0E9A83D861DA67317212D90C2C8EEE4191A4B01053AF03E5D87A6
                                                                                                                                                                                                                                                        SHA-512:7A865D3CD05DE63E8B25F4D3C5986EF6E14E66E68B52934C6DB396C9C90A76303F7973D158D36E477E3BFFBDECF03C8808C514933643B4DE54EBBBDBE808BB43
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:L..................F.@......................................................`....h.S...Bi.....+00.J.a.....h.t.t.p.s.:././.w.w.w...c.u.t.e.p.d.f.-.e.d.i.t.o.r...c.o.m./.........S.h.o.r.t.c.u.t. .t.o. .C.u.t.e.P.D.F. .E.d.i.t.o.r.2.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.C.u.t.e.P.D.F. .W.r.i.t.e.r.\.C.u.t.e.E.d.i.t...i.c.o.........%ProgramFiles%\CutePDF Writer\CuteEdit.ico..........................................................................................................................................................................................................................%.P.r.o.g.r.a.m.F.i.l.e.s.%.\.C.u.t.e.P.D.F. .W.r.i.t.e.r.\.C.u.t.e.E.d.i.t...i.c.o...............................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8108488
                                                                                                                                                                                                                                                        Entropy (8bit):7.99875147360848
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:196608:GpHHh4vA+IS5m3twMpmtdtBmdQUB2Y6+UsAl0XvUrxV6:ch4vA+IS5m3tBQQQ661lgvUc
                                                                                                                                                                                                                                                        MD5:BF9F58A65F6954406E6DCD29BB458A19
                                                                                                                                                                                                                                                        SHA1:9302E9671FD31D6CE714817D354194897AC42BDC
                                                                                                                                                                                                                                                        SHA-256:AD578753BFC7F03FBFDE3DEA1DA4C281153B12EE9369709A616F6B0149A7434C
                                                                                                                                                                                                                                                        SHA-512:6F3CDAAD855157E94E93208D218C2526D339B0D1EB67E89EDD26D94213D12C1808EA2040862F4B17F5C899574AB10E09B6149919766FCA3146B7A92B391A83B0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........'~S.F...F...F...F...F...@...F...Z...F..Rich.F..........................PE..L.....[:.................V...*.......?.......p....@...........................{.....~.{......}.......}...............{..2....q..P.....................{..............................................................p...............................text....T.......V.................. ..`.rdata.......p.......Z..............@..@.data...5............f..............@....rsrc................t..............@..@_winzip_. {...... {..z..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:5:5
                                                                                                                                                                                                                                                        MD5:EB43845F541811F33B8888493929F08C
                                                                                                                                                                                                                                                        SHA1:C15FC8D01B7891A5BF788D0AC2C1E682C562CB09
                                                                                                                                                                                                                                                        SHA-256:B80D00FF2021D295C1D7AC48B7F3B9D2C3B33094FC76E5739DB883E3A2D63C3F
                                                                                                                                                                                                                                                        SHA-512:84DCAC5F6C9B8C84B5B5E96FD91817FC58215AB04E68C5CAB5B96FD2FF379C812863F3D5147AEBA02B9AD12DA8F89D8D1FDAFDC41853EDEF92D92889DB2DF2BA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):708
                                                                                                                                                                                                                                                        Entropy (8bit):4.7434588498172285
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:5QRD+2c4WzWeaFiY40gbWzWeaFi/Q4PSCdFD8Qk3q7MVVNFDMk3qnlzsVVMaQJ9Y:5EvrnekgnekgdGQaUGVN6aGs3bQJ63kc
                                                                                                                                                                                                                                                        MD5:165EEBE8E6B7B1C8B272F4CED0204EBC
                                                                                                                                                                                                                                                        SHA1:39ABFF51DE5DD4FA2754ADB6CBFF2A5077E7C1E6
                                                                                                                                                                                                                                                        SHA-256:2549DE77A127CB2160BBC97661781F392CC490147D1D9B04719BB4D8A7DCE49A
                                                                                                                                                                                                                                                        SHA-512:71F51BA626039377F63B2661C59FC74A1B39FA2AC5FCCA9DD1F572B1F6ACBD8281A13743170A86735711DF3AE063D71AD550158FD6C1EBDD63C232C6264F015A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% This is configuration file for FAPI client.../FontPath () % A default directory for FAPI-handled font files path in FAPIfontmap../CIDFontPath () % A default directory for FAPI-handled CID font files path in FAPIcidfmap../HookDiskFonts [] % FontType values for disk PS fonts to be redirected to FAPI../HookEmbeddedFonts [] % FontType values for embedded PS fonts to be redirected to FAPI...% Values allowed for HookDiskFonts and HookEmbeddedFonts are 1, 2, 9, 11, 42..% "Disk fonts" are fonts being installed to Ghostscript with 'lib/Fontmap' or with GS_FONTPATH,.% and CID font resource files..% "Embedded fonts" are fonts and CID fonts being embedded into a document...
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5654
                                                                                                                                                                                                                                                        Entropy (8bit):4.747691010227629
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/p4FAcuVXn5xvOEiIdbPHnI3A90NSGCDD4y8X1pA1WqfG:vTCBuVXn5Dc3bNSGC34y83V
                                                                                                                                                                                                                                                        MD5:ADD802A0781787F41340727756DBF3A3
                                                                                                                                                                                                                                                        SHA1:E522AE60B230C94BB0EF67E075EF1BC56B9C26A3
                                                                                                                                                                                                                                                        SHA-256:40F09B0F0EDA358971CCDDA55D81EEB4E6156E2AB4740924F7A03A5F390B2EE2
                                                                                                                                                                                                                                                        SHA-512:2BED7A5023E9FF80F02567BD9484EDBB19FC1A5DF169D69AF31AC0DB3B791F8EECDA59CA6C0F8A95E824779414F9EF0D7BB351768F3DDDD18E2E13F155601DCC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%...% May add general FAPIfontmap records here like this :./Wingdings-Regular << /Path FCOfontfile2 /FontType 1 /FAPI /UFST /SubfontId 0 /Encoding /Wingdings /Decoding /FCO_Wingdings>> ;..% Mapping Postscript fonts to pclp2_xj.fco FCO members :.FCOfontfile ReadFCOfontmap:.0 Albertus-Medium.1 Albertus-ExtraBold.2 AntiqueOlive.3 AntiqueOlive-Italic.4 AntiqueOlive-Bold.5 Arial.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4239
                                                                                                                                                                                                                                                        Entropy (8bit):5.02012376716601
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/pdCGFdqHsbwYXS7aSKIG44zdCeqIpbjCuWqfG:vTL4YEaSKIp4zddKV
                                                                                                                                                                                                                                                        MD5:E6F104A351AD64AA6C95CF27E1EC6AF7
                                                                                                                                                                                                                                                        SHA1:C2C11A116747115B5F2530A6B94A7CF02E480DC4
                                                                                                                                                                                                                                                        SHA-256:1DAADF5AA5246EDEC938F329F2C7DF7E7524C7D1D254A6C307D86BCF1AC2C406
                                                                                                                                                                                                                                                        SHA-512:3615BA879F50083C838E2BC0E05D1AB51A69C1B28D5C08887AEB47822FD2341394033D5100005CCA377242B3A1F63EE22490938FA98F50440468760BBEE3EB9D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%...% May add general FAPIfontmap records here like this :./Wingdings-Regular << /Path FCOfontfile2 /FontType 1 /FAPI /UFST /SubfontId 0 /Encoding /Wingdings /Decoding /FCO_Wingdings>> ;..% Mapping Postscript fonts to ps3___xh.fco FCO members :.FCOfontfile ReadFCOfontmap:.0 AlbertusMT-Light.1 AlbertusMT.2 AlbertusMT-Italic.3 AntiqueOlive-Roman.4 AntiqueOlive-Italic.5 AntiqueOlive-Bold.6
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5774
                                                                                                                                                                                                                                                        Entropy (8bit):5.353581984271784
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/KPS0375h7c0ahP/aLYIEiLbsdAWWyGHcDq22/zHN+diNMC/hUKglCg:vTiPS0/4hfZCryGHcDZWtzNMC/hUKglV
                                                                                                                                                                                                                                                        MD5:6E6866F5CBA32AFAA90076BC71A5EEEE
                                                                                                                                                                                                                                                        SHA1:B0756D990492A18FE8189195B4CFA000CA5A9E6C
                                                                                                                                                                                                                                                        SHA-256:A9CC725383C87ED5F81DE22A1EAABBB8FE3252972CFFF96F9F8C70EF48A22CB9
                                                                                                                                                                                                                                                        SHA-512:285BEECD4583DB135D755B3155A29536EC7143E8E16FD20ADAAAE9C1D35B5FB4FDC090CDAF58DC6C3688F3CABA6E0FEB016EA278D3EAB818B5AB5C1767ADDF2A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Fontmap.ATB - an alternative Fontmap for Ghostscript,.% suitable for use with the 65 Adobe Type Manager fonts .% supplied with Adobe Type Basics...% Before you use ATM fonts with Ghostscript, please read carefully.% the license that accompanies the ATM fonts; neither Artifex Software Inc.% nor any other distributor of Ghostscript takes any responsibility for.% any possible violations of such licenses...% The 65 Adobe
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5533
                                                                                                                                                                                                                                                        Entropy (8bit):5.461505471720045
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/y2GksGH1sgA3Uc85SdO9oH4ov2k5GpzW0RP+7bxK6VI1OEoBft:vT62Gksz2Tp+HEtDoBt
                                                                                                                                                                                                                                                        MD5:4028F5B12F17CA86C71D58394AC4712E
                                                                                                                                                                                                                                                        SHA1:7A9DEA59E832C6626813082E7920ED3AB9101326
                                                                                                                                                                                                                                                        SHA-256:0977191623959CF2DC02148FAE19080320115963416A5B805DE8359FA1D0CFD1
                                                                                                                                                                                                                                                        SHA-512:C4C5EDF7631EB2B942A77D5174311D446DA6028A6C2997E8DF9D968759C47DB3BFBC5263A409218623A7F3483CC5E598BD3A6957CA64A1E0B37F32BDC677CDAF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Fontmap.ATM - an alternative Fontmap for Ghostscript,.% suitable for use with Adobe Type Manager fonts...% Before you use ATM fonts with Ghostscript, please read carefully.% the license that accompanies the ATM fonts; neither Artifex Software Inc..% nor any other distributor of Ghostscript takes any responsibility for.% any possible violations of such licenses...% ..%.% Fonts contributed by:.%.URW++ Design and Develo
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):7115
                                                                                                                                                                                                                                                        Entropy (8bit):5.314765777935948
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/txBQXpE1OpABAgOa4ksGH1sgA3Uc85SdO9oH4ov2k5GpzW0R9er3lGp5Wcc:vTdQZ1pAVuksz2Tpluoo
                                                                                                                                                                                                                                                        MD5:5FB15C094EE44DC99372D53ADE26191F
                                                                                                                                                                                                                                                        SHA1:41B8EB776014D996369D09CFF0048ECCF605CDF8
                                                                                                                                                                                                                                                        SHA-256:44D8897657C4FA5063F4BE23982725DFCEE8909880EA58DF4FD392C9A056C217
                                                                                                                                                                                                                                                        SHA-512:4267E0F594F8919085A508ED263953F3E23A1DCD7C2E1AF307CC624037614A0AB2B520D9D8140B56556B8D27AC38954DD3D6507AEE9AFAA90073BB962B7C00E2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% fontmap.os2 aka Fontmap.OS2 - OS/2 font catalog for Ghostscript...% ----------------------------------------------------------------..% This file is a catalog of fonts known to Ghostscript. Any font.% that is to be loaded automatically when named must be in this catalog,.% except for fonts that Ghostscript finds automatically in directories.% named in the GS_FONTPATH environment variable...% Each font has an entry c
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):6532
                                                                                                                                                                                                                                                        Entropy (8bit):5.2161438792274675
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:8EQ2yBFTNgC9jfuMZrEZMMlQaDMo1rahQzu6mHm1HwsI6:rGFTNHjftJEZMMlGvHm1HwsI6
                                                                                                                                                                                                                                                        MD5:E8BF5448D47E4C584A69D02B6CF68361
                                                                                                                                                                                                                                                        SHA1:AF33FB0E9087344CC818C04BE0CEFCABFA68014D
                                                                                                                                                                                                                                                        SHA-256:19ACAF3324011834072FEAE7857D8171012CB4598A2FBA9251763AD174B2612F
                                                                                                                                                                                                                                                        SHA-512:F8F4CBE501EA73151638EF8F1D46755DDCFDECEA29CDA9555C09D61D1D55B872E165C7BD489B65532F3B185126E153FB25B1EC9CAE60077A37BD6D4CDF30D690
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% fontmap.osf aka Fontmap.OSF1 - Ghostscript fontmap for DEC OSF/1 systems..%.% UNIX systems from Digital Equipment Corporation are bundled with a license.% for Display PostScript, including certain fonts. Using their font outlines.% (which on OSF/1 systems are found in /usr/lib/X11/fonts/Type1Adobe).% improves the visual quality of documents displayed on screen. To do that,.% use this file as your Fontmap file and add /usr/lib/X11/fonts/Type1Adobe.% as the second argument to GS_LIB_DEFAULT in your makefile.% in your makefile..%.% This file is Pete Kaiser's original Ultrix file as modified by.% Bjorn S. Nilsson (nilsson@nbi.dk) first for Ultrix 4.3 and then.% for OSF/1 version 1.3..%..%/AvantGarde-Book...(AvantGarde-Book).;.%/AvantGarde-BookOblique..(AvantGarde-BookOblique);.%/AvantGarde-Demi...(AvantGarde-Demi).;.%/AvantGarde-DemiOblique..(AvantGarde-DemiOblique);..%/Courier-BoldItalic.../Courier-BoldOblique.;.%/Courier-Italic.../Courier-Oblique.;..%/Courier....(Courier)..;.%/Courie
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):13646
                                                                                                                                                                                                                                                        Entropy (8bit):5.263514421591994
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:vfZ1Wssl4TkzqcV0PaALKGWZKsEyG8ZynKG2P2niB8k1kKI+iS:7G4suyZymZyKG2P2niB8k1kKI+iS
                                                                                                                                                                                                                                                        MD5:F4ACD4DCC4AC35EC1E81BB00960D2CA5
                                                                                                                                                                                                                                                        SHA1:F74EDDB358AC149B3A3E2DEBE8DF5D5BEB88DB1E
                                                                                                                                                                                                                                                        SHA-256:386C7CC0A11054D6211D48BD078FA91288A33CD00460D99E56C7EA7609118784
                                                                                                                                                                                                                                                        SHA-512:A7737B1DAC9E4B7D975880CD6F0FBE887A0EE5A5D7984417A6B5DF65A3FA9D5397F44CBC445BAF66C0A0D050C0C54C94C1DEB18307511560E44AFF49A3EBDCF3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..%.% Fontmap.SGI - standard font catalog for Ghostscript, modified for IRIX 5.3.% with the DPS fonts installed (dps_eoe.sw.dpsfonts)..% by H. Gohel, gohel@acm.org. 1999-09-10..% ----------------------------------------------------------------..% This file is a catalog of fonts known to Ghostscript. Any font.% that is to be loaded automatically when named must be in this catalog,.% except for fonts that Ghostscript find
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16325
                                                                                                                                                                                                                                                        Entropy (8bit):5.290652754985908
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:vj1s+VmOZ1Wssz26kzqcA5Ky7CKsEyG8ZynKG2P2niB8k1kKI+ipHmA04Bl:b1s+VmuS2VAxCymZyKG2P2niB8k1kKID
                                                                                                                                                                                                                                                        MD5:A168EC1E5B2A68A119C2D9A3D5765B3B
                                                                                                                                                                                                                                                        SHA1:E7504014C2FC9F1029A0F4906A583352129489B0
                                                                                                                                                                                                                                                        SHA-256:E63645698245BE805488DDD925D5E64433A58B58B1EA1B0914C7B4A706FB7336
                                                                                                                                                                                                                                                        SHA-512:39D36CF048A72C6829DB2797898483FF3C00C7013B48382D75EBF29589F76F3EA996D8925AE356252F23A4D24A94CBDE0C33133C164E5FC00B2D1E2B9D6A8DE4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Fontmap.Solaris - Ghostscript Fontmap for Solaris 2.3 and above.% ===============================================================.%.% The Solaris 2.3 (and above) operating system from Sun Microsystems comes with.% Display Postscript (DPS), including certain Type1 and Type3 PostScript fonts..% Using these fonts instead of the default Ghostscript fonts greatly improves.% the visual quality of Ghostscript rendered docum
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):20566
                                                                                                                                                                                                                                                        Entropy (8bit):5.382038123653988
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:vnZ1WQIGed/9vJobKIbFP3zfW4TZXXZjKy7CusEyG8ZynKG2P2niB8k1kKI+ixzB:+deNju49XtxC+mZyKG2P2niB8k1kKI+e
                                                                                                                                                                                                                                                        MD5:1A7441D520788033F8F6579750E1CDA0
                                                                                                                                                                                                                                                        SHA1:F48CF65FCC3C74ADD642F41DA2EB762497DF15AE
                                                                                                                                                                                                                                                        SHA-256:AA1A39CFD4C8BB9231EAB99A3E8722AC8C0A986A0729E94AD6F8989FC9DB73A5
                                                                                                                                                                                                                                                        SHA-512:08029E44D9F06E59A6CBB426409169395760023219B4B517EF2AE2C5427DE88D2D60A566A84AB662A657A658984304F70BF825703958A461AFD5C3F28BD3409A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% $Id: Fontmap.GS 8978 2008-08-12 23:44:53Z ray $.% Fontmap - standard font catalog for Ghostscript...% ----------------------------------------------------------------..% This file is a catalog of fonts known to Ghostscript. Any font.% that is to be loaded automatically when named must be in this catalog,.% except for fonts that Ghostscript finds automatically in directories.% named in the GS_FONTPATH environment var
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):20429
                                                                                                                                                                                                                                                        Entropy (8bit):5.361867463999675
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:vnZ1ASHd/9vJobKIbFP3zfW4TZXXZjKy7CusEyG8ZynKG2P2niB8k1kKI+ixz/p:9deNju49XtxC+mZyKG2P2niB8k1kKI+e
                                                                                                                                                                                                                                                        MD5:1CBC2A8723F9C54C4A2C99D331CD7E45
                                                                                                                                                                                                                                                        SHA1:E491B487910FC68EADABAFE233B1C822F0F71FC9
                                                                                                                                                                                                                                                        SHA-256:8140985E9404B7C20817C36B6651B22333B75B9E531601B44DB34AE396573DF5
                                                                                                                                                                                                                                                        SHA-512:2056216BB1CB23C000382B723CB64412F21490EC52FECB76865B47A39CD6B6881391D20C1D701F964D3B7AB174DAE128009DE5939C4D3B19921A0F7393CA0F28
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% $Id: Fontmap.GS 8978 2008-08-12 23:44:53Z ray $.% Fontmap - standard font catalog for Ghostscript...% ----------------------------------------------------------------..% This file is a catalog of fonts known to Ghostscript. Any font.% that is to be loaded automatically when named must be in this catalog,.% except for fonts that Ghostscript finds automatically in directories.% named in the GS_FONTPATH environment var
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5931
                                                                                                                                                                                                                                                        Entropy (8bit):5.263295092080524
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/IU67482mUI5wrC5ISWlsJYrDjtLI1TtgGB2frJeBJwaPBwsojhQ2Ti38SN0:vTgU6k82mUI5w25ISWlsJYrDjl2JgG0B
                                                                                                                                                                                                                                                        MD5:688E780C39502A505B201913B49409E6
                                                                                                                                                                                                                                                        SHA1:E70B6AC8735634FE74480DB9F58EEBBB2BB9CCE0
                                                                                                                                                                                                                                                        SHA-256:55A61E0773B763F64555CFF63B87282B2437CC24EFCB6926F14C4FD7EA94BA70
                                                                                                                                                                                                                                                        SHA-512:ACA3AE51AF0E74609017119520006FED809A0841AB949767A28AC5D9C5A35AD06F5DE265E58917319CD2627C67256113D52250E30288A4DC0E9C13589FEF1B5F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Fontmap.Ult is derived from the standard Fontmap file distributed with.% ghostscript; for credits and sources see that file. The modifications here.% are valid for ULTRIX 4.3, and consist of defining some fonts and font.% aliases as the licensed fontfiles included in ULTRIX for use on ULTRIX.% workstations, which give better quality than the free fontfiles available.% for ghostscript. Under ULTRIX 4.3 the licensed
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):14986
                                                                                                                                                                                                                                                        Entropy (8bit):5.581366035103242
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:vAuSFsB4TkzqSARKfBnCKsEyG8ZynKG2P2niB8k1kKI+iS:IuSFe4MSuCymZyKG2P2niB8k1kKI+iS
                                                                                                                                                                                                                                                        MD5:AA5249F3382117A599A45E542C4E10A2
                                                                                                                                                                                                                                                        SHA1:6794A6414587B1B14B67B9DFDF79651C3F75D799
                                                                                                                                                                                                                                                        SHA-256:07BEB1A8EE7E030B1F0D98A480102714D4C9A863C56000BE13F527A33E798D7F
                                                                                                                                                                                                                                                        SHA-512:BB1D1749EF678FBF85CECD0501C62C9F648CA34D5A6752160E586EA1AF64F2543004DC8A3A817CE816076097C2DA50B7515418DDACB0ABB89F97EC36B88BBA02
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%.% fontmap.vms - Ghostscript fontmap for VAX/VMS systems with DECwindows/Motif..%.% Mathog, 14-SEP-2000. Modified slightly from that provided by 6.01..% Changed to use Courier font from Decwindows instead of Ghostscript.% The hershey fonts are listed, but they are not constructed during a regular.% build of the package..%.% **************************.%Uses all the XDPS Outline fonts (Type 1 fonts) provided with Motif..%
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):469
                                                                                                                                                                                                                                                        Entropy (8bit):4.927281988320457
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:TMHdgoTKF7XqNOECkmeRODaUIIXXaInQKDZ8R/JZXaI+n:2dDGBqNOEFNEmFOXaTGyHXax
                                                                                                                                                                                                                                                        MD5:4406859B1D2408C0D7A4CC1DDA1FE7D1
                                                                                                                                                                                                                                                        SHA1:4478D56594EEF2ECCF363ED299A094F4582B0406
                                                                                                                                                                                                                                                        SHA-256:AB80C3A33EF1C7BDC4ACC4A4BDF1BE630AEFEE91F711B885F8E9B09B8FC6BBE4
                                                                                                                                                                                                                                                        SHA-512:217DA4B9DA74FB9D7F0507789BEE7DAF1292D512A5B82B7FA044B1C903682B9AF6770CFB3B70F67A0424C5A889A7C3E6964A1BA57EE4FD8B5C354C94F8245D3B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist SYSTEM "file://localhost/System/Library/DTDs/PropertyList.dtd">.<plist version="0.9">.<dict>. <key>CFBundleIdentifier</key>. <string>com.ghostscript.Ghostscript</string>. <key>CFBundleName</key>. <string>Ghostscript</string>. <key>CFBundleShortVersionString</key>. <string>703</string>. <key>NSExecutable</key>. <string>Ghostscript</string>.</dict>.</plist>.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1117
                                                                                                                                                                                                                                                        Entropy (8bit):4.938684786528842
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:5HkPUAM4KEEM7l85grrrsQRaaayb+RFyWW:5HLM7IgIQTyRFNW
                                                                                                                                                                                                                                                        MD5:8D8081103CE37D764FA53AB5F4769DF2
                                                                                                                                                                                                                                                        SHA1:F48392A8EACC8ADCC1B1CD06277B8B082207653A
                                                                                                                                                                                                                                                        SHA-256:98586E00B294EB288AEE570ED9FF89C2F08C258A0DE98CD821C04B138AB69C1E
                                                                                                                                                                                                                                                        SHA-512:06595928CA6677EACD7464FD66C6481F46FA9085B011A6E30CA2D2A0EFC6E0ED31AC69A91217E35DE2CABEC60C7CE702E89EEC9FFA9FD784155690AD71383725
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% This is a sample prefix file for creating a PDF/A document..% Feel free to modify entries marked with "Customize"...% This assumes an ICC profile to reside in the file (ISO Coated sb.icc),.% unless the user modifies the corresponding line below...% Define entries in the document Info dictionary :../ICCProfile (ISO Coated sb.icc) % Customize..def..[ /Title (Title) % Customize.. /DOCINFO pdfmark..% Define an ICC profile :..[/_objdef {icc_PDFA} /type /stream /OBJ pdfmark.[{icc_PDFA} <</N systemdict /ProcessColorModel get /DeviceGray eq {1} {4} ifelse >> /PUT pdfmark.[{icc_PDFA} ICCProfile (r) file /PUT pdfmark..% Define the output intent dictionary :..[/_objdef {OutputIntent_PDFA} /type /dict /OBJ pdfmark.[{OutputIntent_PDFA} <<. /Type /OutputIntent % Must be so (the standard requires).. /S /GTS_PDFA1 % Must be so (the standard requires).. /DestOutputProfile {icc_PDFA} % Must be so (see above).. /OutputConditionIdentifi
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1812
                                                                                                                                                                                                                                                        Entropy (8bit):4.951924984524529
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:5HjFUAM4KEEMSrIrBZNrGrQTluwB/UaBACNwG6Xrrmg2aIa0OAS8a7UY+1Fyu:5HjgMS0paKcSF6XJUSep1Fz
                                                                                                                                                                                                                                                        MD5:DCE885B94C5018311436A841A32BD6CB
                                                                                                                                                                                                                                                        SHA1:46FB64E70B8B59AE47BF4F830BF1D510C7F480E2
                                                                                                                                                                                                                                                        SHA-256:CD168F642B8589CE9FB7CF37A19FD7141EA141529BA7D077C3656C42229BE997
                                                                                                                                                                                                                                                        SHA-512:DC0DAE10589B9C6FBEC90B649D0BB175AA5C4362CA16206F68F4251302F49EC7665F59A330A09E4CAD6E8A67B90036A61B4D0C880B8C19AD8D4BD59D78EF62AC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% This is a sample prefix file for creating a PDF/X-3 document..% Feel free to modify entries marked with "Customize"...% This assumes an ICC profile to reside in the file (ISO Coated sb.icc),.% unless the user modifies the corresponding line below...systemdict /ProcessColorModel known {. systemdict /ProcessColorModel get dup /DeviceGray ne exch /DeviceCMYK ne and.} {. true.} ifelse.{ (ERROR: ProcessColorModel must be /DeviceGray or DeviceCMYK.)=. /ProcessColorModel cvx /rangecheck signalerror.} if..% Define entries to the document Info dictionary :../ICCProfile (ISO Coated sb.icc) def % Customize or remove...[ /GTS_PDFXVersion (PDF/X-3:2002) % Must be so (the standard requires).. /Title (Title) % Customize.. /Trapped /False % Must be so (Ghostscript doesn't provide other).. /DOCINFO pdfmark..% Define an ICC profile :..currentdict /ICCProfile known {. [/_objdef {icc_PDFX} /type /stream /OBJ pdfmark. [{icc_PDFX} <</N systemdict /ProcessColorM
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4269
                                                                                                                                                                                                                                                        Entropy (8bit):4.578435345819481
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:5Dr8e+BrNi9R++q4SVBFSuv8vuL+3Sc/Rk93Eu3Q5E5wblxulG:5v8eONQa4O3gL+8Qwbfuc
                                                                                                                                                                                                                                                        MD5:8BC30F8B14AD40BACC5A893F2D676AE2
                                                                                                                                                                                                                                                        SHA1:FFA666D88151407423FF9A6162925FF716597921
                                                                                                                                                                                                                                                        SHA-256:4F3AA79817806DC00B5EC34309CC7613E4440941B48A097B1EE24463FE5AF207
                                                                                                                                                                                                                                                        SHA-512:819DBDC7B48E1A62EEC634B3979FB72711158EB92E481B8C8C9C7F83A6CD83A9C24AAE83FA96C6D63A45B2C52A82624154A7969088CFB3111BB4D94405A33985
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% Check that operators do their access tests correctly...% proc dotest => ../dotest. {. dup. mark. exch. stopped not % False if error, true if no error.. { (Allowed access: ) print cleartomark == }. if. clear. }.def..0 0 moveto % So the show commands don't bomb because of nocurrentpoint...{ [1 2] executeonly aload }.....dotest.{ (string) executeonly (seek) anchorsearch }...dotest.{ (string) (seek) executeonly anchorsearch }...dotest.{ 100 101 (string) noaccess ashow}....dotest.{ 100 1 array readonly astore }.....dotest.{ 100 101 102 103 104 (string) noaccess awidthshow }..dotest.{ 1 dict noacess begin }.....dotest.{ 1 array executeonly 1 array copy }....dotest.{ 1 array 1 array readonly copy }....dotest.{ 1 dict noaccess 1 dict copy }.....dotest.{ 1 dict 1 dict readonly copy }.....dotest.{ 1 string executeonly 1 string copy }....dotest.{ 1 string 1 string readonly copy }....dotest.{ (100) executeonly cvi }.....dotest.{ (string) executeonly cvn }.....dotest.{ (
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):10004
                                                                                                                                                                                                                                                        Entropy (8bit):4.7043599336942306
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:vTzH1ODXmBZNyBhr4GiRps0CfXRgJStaJpMvZMrH+Y:vd5ZNyn4Rvs0WRgaQ+Y
                                                                                                                                                                                                                                                        MD5:F4839D0F4CC39AD98BA687CA6A9DC635
                                                                                                                                                                                                                                                        SHA1:D19940C3B9205AA6F072549DCDCE326AB354A7C1
                                                                                                                                                                                                                                                        SHA-256:22C1435FEA07B044F13C2512DF12A19523054FCF0C3366C29798CE2D8681FF1B
                                                                                                                                                                                                                                                        SHA-512:B877F67FB7554D5FC9E1304C554E1D525B769E54ED179D7F20B655F766056E8A85ABB5BAB1F9A46AB840E6B5989555C1461AF40390DF621A452F166326722796
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Add the Central European and other Adobe extended Latin characters to a.% Type 1 font..% Requires -dWRITESYSTEMDICT to disable access protection...(type1ops.ps) runlibfile..% ---------------- Utilities ---------------- %../addce_dict 50 dict def.addce_dict begin..% Define the added copyright notice../addednotice (. Portions Copyright (C) 2012 Artifex Software Inc.) def..% Open a font for modification by removing the
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:awk script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5760
                                                                                                                                                                                                                                                        Entropy (8bit):4.461641582470072
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:NUT7r89DzRkSxKSTNcGpONf7pNJ0CKp1woRdUKT1P/f5:NJDiENrONDpNGC41wS2KTRh
                                                                                                                                                                                                                                                        MD5:C81C5317F43C397EA47BD6DDBA3936D8
                                                                                                                                                                                                                                                        SHA1:33B8374A815805C692FE2C92AEE5A7F315E0856E
                                                                                                                                                                                                                                                        SHA-256:10B7F8A4F13CA076F543E56357DC9E14E29BEB8A6615F4BD630D6DDFA97986AE
                                                                                                                                                                                                                                                        SHA-512:38B284ECE3DA8334BF411F59C5550018D45C48C7773AE22FF3342ECAE92F942F740292CD566CC65DA4042E428291109C43513B600A412FDD08E9FB30355F39CC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/usr/bin/awk -f.###=====================================================================.### Read two Adobe Font Metric files, and compute tables of the.### differences in character repertoire, declared widths (WX), and.### bounding boxes..###.### Usage:.###.awk -f afmdiff.awk file1.afm file2.afm.###.### Author:.### .Nelson H. F. Beebe.### .Center for Scientific Computing.### .University of Utah.### .Department of Mathematics, 322 INSCC.### .155 S 1400 E RM 233.### .Salt Lake City, UT 84112-0090.### .USA.### .Email: beebe@math.utah.edu, beebe@acm.org, beebe@computer.org,.###. beebe@ieee.org (Internet).### .WWW URL: http://www.math.utah.edu/~beebe.### .Telephone: +1 801 581 5254.### .FAX: +1 801 585 1640, +1 801 581 4148.###.########################################################################.########################################################################.########################################################################.###
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2172
                                                                                                                                                                                                                                                        Entropy (8bit):4.835392694336129
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/DkYIayo8i8f6Poq17UEoO/bTJnetqKvHIm+l:0fQT/Zsi8i59gkXJnlKvHIv
                                                                                                                                                                                                                                                        MD5:5598530A10B4BDE8C5E43E816A75F86B
                                                                                                                                                                                                                                                        SHA1:29BAAAB1CAF78E21FE21604C9406F5A9568DE865
                                                                                                                                                                                                                                                        SHA-256:6F68A065FEA3A47CB3EE7B9B44D3EAFFAD11ED35B8835601B2671C5DB42E15C3
                                                                                                                                                                                                                                                        SHA-512:C1EC3E894393025990789DE753A9EC1F7E34E38C7D4E928D0EB5B43D3C9766A95B7DE398ADBA0D84779D50F419521CF12899C398F34A1DEAFAB5411B09FFC850
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Print a page that indicates the proper settings of Margins and HWMargins.% for a given device. Requires a Level 2 system...% Reset the offset and margins...<<. /PageOffset [0 0]. /Margins [0 0]. /.HWMargins [0 0 0 0].>>.setpagedevice.<<. /ImagingBBox null.>>.setpagedevice..% Determine the actual page size...clippath pathbbox newpath./y1 exch def /x1 exch def pop pop..% Draw lines that should be exactly 1" in f
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):639
                                                                                                                                                                                                                                                        Entropy (8bit):5.0314135519944365
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:szstG7IcCFjvYuYwW1/KoIW1CKo3b+4W1xKorW1L7FW1zxhBW1T50h:Z8PCFsuYwq/KTqCKCvqxK2qNqlqVE
                                                                                                                                                                                                                                                        MD5:561E434D8B29339E188E7EBA5EC1F414
                                                                                                                                                                                                                                                        SHA1:FC8FF58F607E4D8600EAF5CE4C9EFED5665CA459
                                                                                                                                                                                                                                                        SHA-256:1E6113001D6FC5DCFB94A2B06653DD69D6EDA966159627B9B7AAE659A260ED9E
                                                                                                                                                                                                                                                        SHA-512:632CE4321519C0820564A068AD848CFABCC92E3A58415CBB5795D0B980DDCBC05425AB4C219C5B1222D27C588B39730CE6CDB725CF010FFD7DF53CEAC4EF49F1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.StartEntry: U_CanonBJC8200.GSDriver: uniprint .Description: {Canon BJC-8200 (UP)}.About: { \.. Canon BJC-8200 uniprint driver settings.\. }.Resolution: {NA} {NA} {}. BitsPerPixel: {bj8pp12f} {1200x1200DpI, photo paper pro, color, rendered}. BitsPerPixel: {bj8hg12f} {1200x1200DpI, high gloss photo film, color, rendered}. BitsPerPixel: {bj8gc12f} {1200x1200DpI, glossy photo cards, color, rendered}. BitsPerPixel: {bj8oh06n} {600x600DpI, transparencies, color, rendered}. BitsPerPixel: {bj8ts06n} {600x600DpI, t-shirt transfer, color, rendered}. BitsPerPixel: {bj8pa06n} {600x600DpI, plain paper, color, rendered}..EndEntry.#.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1532
                                                                                                                                                                                                                                                        Entropy (8bit):4.559279126329728
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:x5JS6qTEthypVE2thypVEKthypVEwuthypVEf227coPNf7c:ZeuEpCAEpCsEpCwIEpClpo
                                                                                                                                                                                                                                                        MD5:332A765CB8F84AF1EC34315EF0400267
                                                                                                                                                                                                                                                        SHA1:1C7A11B5F6596280BDCCCCFEEF830A8D7BC6D7C9
                                                                                                                                                                                                                                                        SHA-256:0971D8C684EEEF96006DDEAF4BF4A656E753CB5EA93522F8D36DB963EBECEF82
                                                                                                                                                                                                                                                        SHA-512:25B282579B1A501761B6E8ED1DE936B4EC0344E8219FBB63B0746F97ABC83DE818D11AEDA56CF32A2AF5C85A9A036A7E0FE65FB8FF29E9395FB4115BB77AFA8F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 8200, (1200DpI)^2, glossy photo card, high quality".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/Canon.-r1200x1200.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1531
                                                                                                                                                                                                                                                        Entropy (8bit):4.558388027425217
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:jRl65JS6qTEthypVE2thypVEKthypVEwuthypVEf227co2NfiUc:jRlaeuEpCAEpCsEpCwIEpCQpW
                                                                                                                                                                                                                                                        MD5:692CD4BE60E7347D4691DEB06C6B50AE
                                                                                                                                                                                                                                                        SHA1:9208223AC5B35C7CFDF8431579FDD26ECE93B388
                                                                                                                                                                                                                                                        SHA-256:8D18EB8F26DCE23DB0C870C33E8FB7DEE880C46E6C224E1E8547D6ACA9538E4C
                                                                                                                                                                                                                                                        SHA-512:55BE149F7F3B9A7EAB43EF6D0C9DAD31901E046896E2BAC27E4670430F9BAB2AAD1498C7FE87205CFE8F2ADA29B0123C6E2D87A6E7A00F25C88C81658DAEDA80
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 8200, (1200DpI)^2, high gloss photo, high quality".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/Canon.-r1200x1200.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1517
                                                                                                                                                                                                                                                        Entropy (8bit):4.54106606456799
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:Gi5JS6qZXEthypVE2thypVEKthypVEwuthypVEf227aeooomfNc:GCMuEpCAEpCsEpCwIEpCEUq
                                                                                                                                                                                                                                                        MD5:8D3D588B8B52D520527268D981382EAF
                                                                                                                                                                                                                                                        SHA1:175786C4752F248DBEF87199A9EA2A034E2D7C86
                                                                                                                                                                                                                                                        SHA-256:EA04A1BDC5506DA3FE1A770796B4E5B717D75CA2EE3E6FA4F3196328188DF79E
                                                                                                                                                                                                                                                        SHA-512:2660B80CBAA5DBD5B0EB5A9E017C23D7370A4231F5E2625C349F0C2CF50B2D9A63CF390B94935F66138632CDBEDE8B9ED86945A22A16A409AC31204882362FA1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 8200, (600DpI)^2, OHP, normal quality".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/Canon.-r600x600.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1525
                                                                                                                                                                                                                                                        Entropy (8bit):4.539637089274767
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:Gbt5JS6qZXEthypVE2thypVEKthypVEwuthypVEf227aeooeef3c:8MuEpCAEpCsEpCwIEpCKcs
                                                                                                                                                                                                                                                        MD5:08DFBC8D265585B313E704B49406819C
                                                                                                                                                                                                                                                        SHA1:40CA94E1DC1112139F0D00EF6165B2B1626076F2
                                                                                                                                                                                                                                                        SHA-256:ED6AE6CDE403A8E394C62E028F863879D2F4DECF45965946B74D40B89D27E810
                                                                                                                                                                                                                                                        SHA-512:4A52641B25D8856D27F2721905B4A80DFFCAEDF2EF21A8903BB0BA4B78414947FFEAC7AC5B4D1625EB8DAFA9FDE36CE6E5695B74CD25D403006721DE6F357DB5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 8200, (600DpI)^2, plain paper, normal quality".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/Canon.-r600x600.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1542
                                                                                                                                                                                                                                                        Entropy (8bit):4.569141517065613
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:7f5JS6qTEthypVE2thypVEKthypVEwuthypVEf227coYoNf7c:jeuEpCAEpCsEpCwIEpChpo
                                                                                                                                                                                                                                                        MD5:987D285072D871242EDFB65630EA6BFD
                                                                                                                                                                                                                                                        SHA1:AE43F8247F024572DFA4220A69B85F1ED648B06C
                                                                                                                                                                                                                                                        SHA-256:265390EF8A4B203E86C9D65C309177A4131210F54055C7F9AA8F804CA90DA971
                                                                                                                                                                                                                                                        SHA-512:A24AC802BB36FACA978583AFE0C0334FC8A0DC14B635CBCFF1F44B314C2FE433892E00661BD6316CCBEF2C8199A07BDC7D38E3D36288B04BE09ACA00ED99094B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 8200, (1200DpI)^2, professional photo paper, highest quality".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/Canon.-r1200x1200.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.479
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1530
                                                                                                                                                                                                                                                        Entropy (8bit):4.5554185437099015
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:uz5JS6qZXEthypVE2thypVEKthypVEwuthypVEf227aeooEfkzc:WMuEpCAEpCsEpCwIEpCCkA
                                                                                                                                                                                                                                                        MD5:4C4BD936E9A11B610A3EB6471862A720
                                                                                                                                                                                                                                                        SHA1:934DA49E9692AD445799A329A767C76B9DCBA476
                                                                                                                                                                                                                                                        SHA-256:CDAFD54E1F176564709D428D1F1ADC519FF9D40D08EB69600D68C06111A4368E
                                                                                                                                                                                                                                                        SHA-512:903A50584FE6B27E5D4E86A5D839C82C0EECE50D8270663D56B14498FD15BE4218899A63A782BCE4FBDEEA99AEE4AD2D2B13B75EBD0C707D64A60FD6B2AC207B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 8200, (600DpI)^2, t-shirt transfer, normal quality".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/Canon.-r600x600.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1527
                                                                                                                                                                                                                                                        Entropy (8bit):4.582945878166366
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:smwxaS6qdCC9Qxwv+1mthypVEKthypVEwuthypVEn2VzIVc:PwlCAyw21wEpCsEpCwIEpCw
                                                                                                                                                                                                                                                        MD5:272713104AA3AB5B4C2F80C6B11092AA
                                                                                                                                                                                                                                                        SHA1:9CA8EB546B9C2C600932D7BF2DB874CF7102CBB8
                                                                                                                                                                                                                                                        SHA-256:4CBFA40EAE203FE068C1A154BC3BB1C39D659D8ED8DC840060630259FAA1CD2F
                                                                                                                                                                                                                                                        SHA-512:9A98D434764966EC4F1D429E731A28611EC3D22740F6AE46A8259CC4719140A8C694500B40DF410EC4B0DEADAF144A99E6A02A5E31F6F43E7E7408554A2DFB2B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, plain paper high speed, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0058 0.0164 0.0301 0.0463 0.0648 0.0851 0.1073 .0.1311 0.1564 0.1832 0.2114 0.2408 0.2716 0.3035 0.3366 .0.3708 0.4061 0.4425 0.4798 0.5182 0.5576 0.5978 0.6391 .0.6812 0.7242 0.7681 0.8128 0.8584 0.9048 0.9520 1.0000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1516
                                                                                                                                                                                                                                                        Entropy (8bit):4.56787491394694
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:sCxaS6qdCC9Qxwv+1mthypVEKthypVEwuthypVEn2igzIVc:ZlCAyw21wEpCsEpCwIEpC4
                                                                                                                                                                                                                                                        MD5:302A248493956A67F3ED8AC32C5B6FD9
                                                                                                                                                                                                                                                        SHA1:DB8161BB37AC639955354917C2A696F1DAA4AF98
                                                                                                                                                                                                                                                        SHA-256:810220F0BD4309DECE1587C98431AD744880292B09DB3C78250710CF94616051
                                                                                                                                                                                                                                                        SHA-512:9FA7AF2BF24CF4F37E14F22A6B2550AF92EABEF25A9BA95CBC065B415946AB409A8C50728276239FA243779FFB47E760E45CA90CD03CD79B5523310A716F0853
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, plain paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0058 0.0164 0.0301 0.0463 0.0648 0.0851 0.1073 .0.1311 0.1564 0.1832 0.2114 0.2408 0.2716 0.3035 0.3366 .0.3708 0.4061 0.4425 0.4798 0.5182 0.5576 0.5978 0.6391 .0.6812 0.7242 0.7681 0.8128 0.8584 0.9048 0.9520 1.0000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1517
                                                                                                                                                                                                                                                        Entropy (8bit):4.572259071561083
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:XxaS6qdCC9Qxwv+1mthypVEKthypVEwuthypVEn2RgzHVc:XlCAyw21wEpCsEpCwIEpC4
                                                                                                                                                                                                                                                        MD5:29567F275B715DC9F3DF2DF48A7FAB05
                                                                                                                                                                                                                                                        SHA1:C952CFCD6251BD4E1ADA0FCF5C0645381A8EAA18
                                                                                                                                                                                                                                                        SHA-256:57DBD7B910CF4097EC3781E43BB0B066F6356DEBA8086E6392E9FBDD0C036B2B
                                                                                                                                                                                                                                                        SHA-512:D6AF4C0E9D6D779FB499E397FCB4F1CC5C7ABCEEE3491385996B6614F16D7EA351A1C8C6B044E56744638419D37B99D61379CDBFEC99DDE3A9E87AAE9469343E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, coated paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0058 0.0164 0.0301 0.0463 0.0648 0.0851 0.1073 .0.1311 0.1564 0.1832 0.2114 0.2408 0.2716 0.3035 0.3366 .0.3708 0.4061 0.4425 0.4798 0.5182 0.5576 0.5978 0.6391 .0.6812 0.7242 0.7681 0.8128 0.8584 0.9048 0.9520 1.0000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1522
                                                                                                                                                                                                                                                        Entropy (8bit):4.5527335161161835
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:XxaS6qdEthypVE2thypVEKthypVEwuthypVEn2AFgzmVc:XluEpCAEpCsEpCwIEpCM
                                                                                                                                                                                                                                                        MD5:75163059E2A7EB79D885599221CC8E82
                                                                                                                                                                                                                                                        SHA1:7F1A59B88880BB1F1C617DC7E757F16B849D1DDB
                                                                                                                                                                                                                                                        SHA-256:ADA21961A86254D4D8003E7F6399EC14BC211A84E152AF23356EE0F6A06BD0E8
                                                                                                                                                                                                                                                        SHA-512:BE94F850DCF1FEA850B218B599ABA5DDAFEEBE92962D63DACA4C0C37A3B07976A84E9F2489413292AF8F836E18E08760C7D1481A35B456C99B049A3E4EDB6D39
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, transparency film, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.56
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1530
                                                                                                                                                                                                                                                        Entropy (8bit):4.595956030686988
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:XdxaS6qT8gCC9Qxwv+1mthypVEKthypVEwuthypVEn2ZHlgzNVc:XdL8gCAyw21wEpCsEpCwIEpCe1
                                                                                                                                                                                                                                                        MD5:8AC7079FB35C110F197D50BC64F5B8BC
                                                                                                                                                                                                                                                        SHA1:CE9071252389B6CD0FFEA70769B37A9CD9154CEC
                                                                                                                                                                                                                                                        SHA-256:8F39800FEC647CD4E4C10DDE12752B7443A06E7672080EB37F60416D9FF63B9C
                                                                                                                                                                                                                                                        SHA-512:D0D447AE6248E8A9E023C76EB00183A133CAE58D7AF33ABFFFFAA37D189E7E4E56E423D0CD2A2FB01802C11F73AEED9F719679B0362523D90D0FEA6AB18AA69F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, back print film, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupYFlip.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0058 0.0164 0.0301 0.0463 0.0648 0.0851 0.1073 .0.1311 0.1564 0.1832 0.2114 0.2408 0.2716 0.3035 0.3366 .0.3708 0.4061 0.4425 0.4798 0.5182 0.5576 0.5978 0.6391 .0.6812 0.7242 0.7681 0.8128 0.8584 0.9048 0.9520 1.0000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1517
                                                                                                                                                                                                                                                        Entropy (8bit):4.580414660051067
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:2hLwxaS6qdCC9Qxwv+1mthypVEKthypVEwuthypVEn26NgzXVc:K8lCAyw21wEpCsEpCwIEpC3
                                                                                                                                                                                                                                                        MD5:31A1854DC45600813B9E63FBDED99C54
                                                                                                                                                                                                                                                        SHA1:BD0C25F72137A8214A104FEDD56A70C005DD4D42
                                                                                                                                                                                                                                                        SHA-256:FDA6BC2931F878B6B40BDDE6D1714DE93A2400122EA105253D509492E6BCABE2
                                                                                                                                                                                                                                                        SHA-512:BD9779B5E67E67CE90A1F79E833865260E536781095E9D539054A31BCEE624DFC2A8081FD8AAC4145EB8CEDB0D4649BBE0333F69A4A52794A91E40C8B209BCA2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, fabric sheet, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0058 0.0164 0.0301 0.0463 0.0648 0.0851 0.1073 .0.1311 0.1564 0.1832 0.2114 0.2408 0.2716 0.3035 0.3366 .0.3708 0.4061 0.4425 0.4798 0.5182 0.5576 0.5978 0.6391 .0.6812 0.7242 0.7681 0.8128 0.8584 0.9048 0.9520 1.0000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1517
                                                                                                                                                                                                                                                        Entropy (8bit):4.577266903766649
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:2xaS6qdCC9Qxwv+1mthypVEKthypVEwuthypVEn29gzbGVc:2lCAyw21wEpCsEpCwIEpCZ
                                                                                                                                                                                                                                                        MD5:FF963E5BDC9BBB3E00DB7610A4580DFD
                                                                                                                                                                                                                                                        SHA1:3EBF931CE073BED4C34577EF62B77BECCE6F1F04
                                                                                                                                                                                                                                                        SHA-256:79C1EBA4460DCF6AF066A922CDFD33DA03C9964B8F942A6CFF64C4DB665EB781
                                                                                                                                                                                                                                                        SHA-512:7A28794800B81B3851FB78EBCE884C5D1089A9B9658D4D4E2C0D740CCDB4FFDB044EC0D7E57E072B8BA857F83875F34B8728DDC6098B01645CADC137C8A6EE57
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, glossy paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0058 0.0164 0.0301 0.0463 0.0648 0.0851 0.1073 .0.1311 0.1564 0.1832 0.2114 0.2408 0.2716 0.3035 0.3366 .0.3708 0.4061 0.4425 0.4798 0.5182 0.5576 0.5978 0.6391 .0.6812 0.7242 0.7681 0.8128 0.8584 0.9048 0.9520 1.0000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1520
                                                                                                                                                                                                                                                        Entropy (8bit):4.555058699117536
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:HxaS6qdEthypVE2thypVEKthypVEwuthypVEn2MgzxVc:HluEpCAEpCsEpCwIEpCf
                                                                                                                                                                                                                                                        MD5:02F63DFFB21A37B3DF1B60AA4EF1BA21
                                                                                                                                                                                                                                                        SHA1:DB563235AB3C96A33ABA517D7C963A12BF052B44
                                                                                                                                                                                                                                                        SHA-256:F18A01FC50E55745C47CE03782FB3125EAC8E39317B53ECD7C70CD9220ABF728
                                                                                                                                                                                                                                                        SHA-512:A98BEDFF1CE39A8673B7B58679C32771C1724C94C1318AB6C315FCDB6F739ABAE08E7EE5DA3531206CDF85BD644B632191D829FA636A88BFD236ED62E5B328D9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, high gloss film, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1526
                                                                                                                                                                                                                                                        Entropy (8bit):4.590747906396555
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:vxaS6qdCC9Qxwv+1mthypVEKthypVEwuthypVEn2bgz3Vc:vlCAyw21wEpCsEpCwIEpCO
                                                                                                                                                                                                                                                        MD5:938071F80CA83BA489905E0DDE3701EB
                                                                                                                                                                                                                                                        SHA1:C5C643EE15C74C41EE13BA2183F223CE4B10665F
                                                                                                                                                                                                                                                        SHA-256:A422DF1E096044BD651B62C5991B55F05025466A5B068944EAF226ED4BD7311B
                                                                                                                                                                                                                                                        SHA-512:1D124C849633702ACC729E4879A575E1D1C380F59AE1A00E7EEB6143610D32B577F9BEB45BCD7C836361AA3B69113088B2E9DAAA0E6B38F39BE63752890F56B8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, high resolution paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0058 0.0164 0.0301 0.0463 0.0648 0.0851 0.1073 .0.1311 0.1564 0.1832 0.2114 0.2408 0.2716 0.3035 0.3366 .0.3708 0.4061 0.4425 0.4798 0.5182 0.5576 0.5978 0.6391 .0.6812 0.7242 0.7681 0.8128 0.8584 0.9048 0.9520 1.0000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1516
                                                                                                                                                                                                                                                        Entropy (8bit):4.537696141906449
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:FeCxaS6qVxp/HT6rhLOFxLOFOPLOFZ2RgSHVc:Zd/HqhLOLLOAPLOT
                                                                                                                                                                                                                                                        MD5:4416D26B4178E030946C175327C9C6B6
                                                                                                                                                                                                                                                        SHA1:7D18469F19225AFD6D82DAE0A2E425D0BB0105DF
                                                                                                                                                                                                                                                        SHA-256:8B3D347099F5E58671B6E12A93485449EF429D7D8243DBA941D9E7209F79C7BF
                                                                                                                                                                                                                                                        SHA-512:3583B4FEC36863142E1D027D965E54D9BB987309BBBBBCC1CBF7D92E6D15043F62BDBD1BCA7DDA25D05D61B6880D96F03744EB95520EC269450E348BC4597890
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 720x720DpI, plain paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r720x720.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0029 0.0082 0.0151 0.0232 0.0324 0.0426 0.0537 .0.0655 0.0782 0.0916 0.1057 0.1204 0.1358 0.1517 0.1683 .0.1854 0.2030 0.2212 0.2399 0.2591 0.2788 0.2989 0.3195 .0.3406 0.3621 0.3840 0.4064 0.4292 0.4524 0.4760 0.5000 .}".-dupCyanTransfer="{.0.0000 0.0004 0.0017 0.0037 0.0067 0.0104 0.0150 0.0204 .0.0266 0.0337 0.0416 0.0504 0.0599 0.0703 0.0816 0.0937 .0.1066 0.1203 0.1349 0.1503 0.1665 0.1836 0.2015 0.2202 .0.2398 0.2601 0.2814 0.3034 0.3263 0.3501 0.3746 0.4000 .}".-dupMagentaTransfer="{.0.0000 0.0004 0.0017 0.0037 0.0067 0.0104 0.0150 0.0204 .0.0266 0.0337 0.0416 0.0504 0.0599 0.0703 0.0816 0.0937 .0.1066 0.1203 0.1349 0.1503 0.1665 0.1836 0.2015 0.2202 .0.2398 0.2601 0.2814 0.3
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1517
                                                                                                                                                                                                                                                        Entropy (8bit):4.580493429607447
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:FpxaS6qVxp/HT6rx5ysavhVF5ysavhVaX5ysavhVN2RgSHVc:Xd/HqxFavh7FavhAXFavhT
                                                                                                                                                                                                                                                        MD5:306B236DB4201A6ED371DE7D18718D6E
                                                                                                                                                                                                                                                        SHA1:137C0A2184A6CD416BC97DFD84CEED6D5008E61B
                                                                                                                                                                                                                                                        SHA-256:0E90CFD91FD0BC9F44272912E1D950F6D3E7C291F8C83FA237BC70F05CC1DAD8
                                                                                                                                                                                                                                                        SHA-512:EF3C42F15ACFA942028C68BBAECEF9C83742AFD2327F1B62D43188A6F740AF4A7119D8F47BC29E0CE9D427036AA26FA4482A7CC6E0063ED6A2C74251F440C72D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 720x720DpI, coated paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r720x720.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0029 0.0082 0.0151 0.0232 0.0324 0.0426 0.0537 .0.0655 0.0782 0.0916 0.1057 0.1204 0.1358 0.1517 0.1683 .0.1854 0.2030 0.2212 0.2399 0.2591 0.2788 0.2989 0.3195 .0.3406 0.3621 0.3840 0.4064 0.4292 0.4524 0.4760 0.5000 .}".-dupCyanTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.3517 0.3793 0.4079 0.4376 0.4683 0.5000 .}".-dupMagentaTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.3517 0.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1522
                                                                                                                                                                                                                                                        Entropy (8bit):4.574835215529228
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:FlxaS6qVEthypVEv5ysavhVF5ysavhVaX5ysavhVN2AFgSmVc:XduEpCvFavh7FavhAXFavhT
                                                                                                                                                                                                                                                        MD5:885D44BDA6C4B82465FC6337A4193660
                                                                                                                                                                                                                                                        SHA1:FFCCD48790BD8BCBFB75760790F8E2A91B70A205
                                                                                                                                                                                                                                                        SHA-256:86C5D2C36D74DE5CE9ABBCBFE0564A1CECF14313C2A61A6EC357180C81B006A8
                                                                                                                                                                                                                                                        SHA-512:9B561D38FF852896DF1AECEF32867026A6907ED5BA325A06B8FC43B1FCC3F95C607971C530DDD0CF76C50BE9A1A4B928760F03FDDAC16A38BC15401EA82E8099
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 720x720DpI, transparency film, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r720x720.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.3517 0.3793 0.4079 0.4376 0.4683 0.5000 .}".-dupMagentaTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.35
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1530
                                                                                                                                                                                                                                                        Entropy (8bit):4.606484154507585
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:FFdxaS6qb8gEthypVETZb+rFZb+rS7Zb+rV2ZHlgSNVc:XdT8guEpC1b+r7b+rStb+rIO
                                                                                                                                                                                                                                                        MD5:F58FC5D7C95E359BF7D751126210DEAF
                                                                                                                                                                                                                                                        SHA1:2694CCCA13E0AD4E71A41940E4755D5DC59FDD28
                                                                                                                                                                                                                                                        SHA-256:1AB92424301325D4B8C4FEFF1EB8BB0E667EAC88369943CF70DFCB7D4BE854B4
                                                                                                                                                                                                                                                        SHA-512:0593104484E2569CA0BD5D956936BA19E845E2F958CCA591BE51803C9751F7C80231A7013F483398BE32F82802B441CC6C13DF3BA55217DCC8852F4F9DD42F47
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 720x720DpI, back print film, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r720x720.-dupYFlip.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0005 0.0019 0.0042 0.0075 0.0117 0.0169 0.0229 .0.0300 0.0379 0.0468 0.0567 0.0674 0.0791 0.0918 0.1054 .0.1199 0.1353 0.1517 0.1690 0.1873 0.2065 0.2266 0.2477 .0.2697 0.2927 0.3165 0.3414 0.3671 0.3938 0.4214 0.4500 .}".-dupMagentaTransfer="{.0.0000 0.0005 0.0019 0.0042 0.0075 0.0117 0.0169 0.0229 .0.0300 0.0379 0.0468 0.0567 0.0674 0.0791 0.0918 0.1054 .0.1199 0.1353 0.1517 0.1690 0.1873 0.2065 0.2266 0.2477 .0.2697 0.2
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1517
                                                                                                                                                                                                                                                        Entropy (8bit):4.585969086397626
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:FAxaS6qVxp/HT6rx5ysavhVF5ysavhVaX5ysavhVN29gSbGVc:2d/HqxFavh7FavhAXFavhO
                                                                                                                                                                                                                                                        MD5:E2FC90A088D0A30CEF318B258EF58372
                                                                                                                                                                                                                                                        SHA1:50A7CCA23EA229A1C061464DA978E478BD7D5ACD
                                                                                                                                                                                                                                                        SHA-256:6569F80D84D84749B17B4211A56C9F37246E02131DF72BCA13CD82820D8781B3
                                                                                                                                                                                                                                                        SHA-512:F106BEB2A9642215E4F9B6F475282EF561B387D5A66F015FDD2F9D5A1AA6BE2A85353F30549F34BEB3E2535D042DFF59410D2F2F0EA2A5AFCE837C72A4AC8F9E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 720x720DpI, glossy paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r720x720.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0029 0.0082 0.0151 0.0232 0.0324 0.0426 0.0537 .0.0655 0.0782 0.0916 0.1057 0.1204 0.1358 0.1517 0.1683 .0.1854 0.2030 0.2212 0.2399 0.2591 0.2788 0.2989 0.3195 .0.3406 0.3621 0.3840 0.4064 0.4292 0.4524 0.4760 0.5000 .}".-dupCyanTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.3517 0.3793 0.4079 0.4376 0.4683 0.5000 .}".-dupMagentaTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.3517 0.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1521
                                                                                                                                                                                                                                                        Entropy (8bit):4.575959431831605
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:F46xaS6qVEthypVEv5ysavhVF5ysavhVaX5ysavhVN2MgSxVc:q6duEpCvFavh7FavhAXFavhY
                                                                                                                                                                                                                                                        MD5:AECB71A200AA8A7ABA6B36E174B94B29
                                                                                                                                                                                                                                                        SHA1:E31737102DAF95716F43DD245C32995233497D9A
                                                                                                                                                                                                                                                        SHA-256:D387BDA50EDFAEF50F9223021ADFC2460CAAB9EC067992E88FB25D87AC86CCDC
                                                                                                                                                                                                                                                        SHA-512:2509F0E7F883542927F15928955297A7760829DCB7C1E51055C6A202B65B89B47FD18B3305B94B48A1A2E445AC2E32509D9AA0A557E027E6AAE4FE3C445E7433
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 720x720DpI, high gloss paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r720x720.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.3517 0.3793 0.4079 0.4376 0.4683 0.5000 .}".-dupMagentaTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.351
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1526
                                                                                                                                                                                                                                                        Entropy (8bit):4.581400597176733
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:F1xaS6qVEthypVEv5ysavhVF5ysavhVaX5ysavhVN2bgS3Vc:vduEpCvFavh7FavhAXFavh5
                                                                                                                                                                                                                                                        MD5:DA6BD78547C51EE6F1CB1031832735B7
                                                                                                                                                                                                                                                        SHA1:19620444A602540A7B1AF785875409AFCFDFDB77
                                                                                                                                                                                                                                                        SHA-256:62C3CD85ACC7B33705CE3AD3662C8430644715EBD3096EEAF62BFE137D0E109E
                                                                                                                                                                                                                                                        SHA-512:724E83CB56FAA0B06C8739812927B3FE9F4318B5451916B3B065DDEDE29E65D1D633800BA41C9043AD89894D2AA50C2C060E0B2519EF15B0B2EFAAD69256CC6E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 720x720DpI, high resolution paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r720x720.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.3517 0.3793 0.4079 0.4376 0.4683 0.5000 .}".-dupMagentaTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1612
                                                                                                                                                                                                                                                        Entropy (8bit):4.808533367364292
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:5OhRhrKm5AGM/NZ6hIG+Lkt7M6QHEsoA+CWhaF5lRZoODzMTZxvNAvrp:5OhRhrzAT/DkIG+Lkt46gAaFnQvNMrp
                                                                                                                                                                                                                                                        MD5:02A6627C59797F7674FBA827CF140012
                                                                                                                                                                                                                                                        SHA1:99F6A10F360EE99C69AD113660425F7A66DC032B
                                                                                                                                                                                                                                                        SHA-256:52FD33DB85C10B248D05CA19753154FC03155D81D187B1CDF8F29E1532F30FC1
                                                                                                                                                                                                                                                        SHA-512:CD979C41C57D1758F32159BEE961B60DDE4E9524E1EFC80D5260780CF72200EE708910EFEB196CD2F3EF3749008B7F35C5CC81F652504730FB98A0083557F585
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Add a "caption" to the bottom of each page../captionsize 20 def./caption. { /Helvetica //captionsize selectfont. (Printed by Artifex's XXYYZZ) show. /Symbol //captionsize selectfont. (\324) show..% trademarkserif. /Helvetica //captionsize selectfont. ( product) show. } bind def..10 dict begin.gsave. initgraphics. clippath pathbbox. pop exch 36 add /by exch def. % We can't use stringwidt
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2871
                                                                                                                                                                                                                                                        Entropy (8bit):3.3499058052885955
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/DkGgKM03FgWbQStlBWGaJWq6WWKKBWq/Se:0fQT/4K/aWbQSd/AnNnQnKe
                                                                                                                                                                                                                                                        MD5:5F59F3643F77259D2D84363418F1B6CD
                                                                                                                                                                                                                                                        SHA1:8303BABC1055A184BD87F5C1B0D3C45D7D8EF4AF
                                                                                                                                                                                                                                                        SHA-256:4E1076114508E56F48F682129FC09406EC5843E000FBBF2315D789E1597A9C6C
                                                                                                                                                                                                                                                        SHA-512:AAD742BCAD1145ACF7388E6D732BD17D87C23C75AC29D05371C697AE0CBEE853818176D94B9136B26FB5534CA30D01247370F8AF118367E6CCD4881B44AABD39
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%.%.% $Id: cat.ps 8331 2008-02-05 11:07:00Z kens $.%.% Appends one file to another. Primarily used to overcome the.% 'copy' limitation of Windows command shell for ps2epsi.%.% the files to be appended are given by the environament.% variables %infile% and %outfile%. %infile% is appended to.% %outfile%.%../datastring 1024 string def..{. (outfile) getenv. {. /outfilename exch def.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:PPD file, version "4.1"
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):11148
                                                                                                                                                                                                                                                        Entropy (8bit):5.283894078774555
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:xefKJM7ueeJYEay9OUKVH+dPBae5a5g5H5b5f5n5Z5gXm5DAE48SfJ9yTCrp/Xqn:xeSJrr02Nt9pvuW5DAE48SfJvVXqClU7
                                                                                                                                                                                                                                                        MD5:945672F0DA5796288B587F822BD83907
                                                                                                                                                                                                                                                        SHA1:E1BF7C63CCF0217F519E950FDEC0AAC729F2BCDA
                                                                                                                                                                                                                                                        SHA-256:64C31DE3938FA8076D14985417DD50A001D74E62D3626D2F158D6031F9E00C82
                                                                                                                                                                                                                                                        SHA-512:67B1DF7EAF97AF6E7E5744A96F01AB05A9DD91CA2366C58AA593902D29355A1B33D32B28A2BCBAF93896D6DE9027844EBEA60712DCEFCD5DAFB062EF9ED31CF5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:*PPD-Adobe: "4.1".*% Adobe Systems PostScript(R) Printer Description File.*% Copyright 1995 Yves Arrouye for AFPL Ghostscript with Level 2 PS..*% All Rights Reserved. .*% This file may be distributed as part of GNU Ghostscript and/or AFPL.*% Ghostscript, under the same terms and conditions as Ghostscript..*% End of Copyright statement.*FormatVersion: "4.1".*FileVersion: "1.0".*LanguageEncoding: ISOLatin1.*LanguageVersion: English.*PCFileName: "CBJC600.PPD".*Product: "(Canon Bubble Jet Color 600)".*PSVersion: "(2010.351) 0".*ModelName: "Canon Bubble Jet Color 600".*NickName: "BJC-600".*ShortNickName: "BJC-600".*Manufacturer: "Canon"..*% This file is not complete, and may lack some useful information.....*% Note: the default transfer function should be set to Null if Ghostscript.*% exhibit a bug making magenta appear while printing in gray levels....*% Note: if you print on A4 paper by default, change *Default values (the.*% default is Letter here)...*% ==============Constraints ========
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:PPD file, version "4.1"
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):11491
                                                                                                                                                                                                                                                        Entropy (8bit):5.318493686848141
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:xefk/W7ueeJYEay9OUKVH+dPBae5a5g5H5b5f5n5Z5g5Dc5a5FjXm5DAE48Sfxj0:xec/Fr02Nt9pvuiE/jW5DAE48SfxjMj5
                                                                                                                                                                                                                                                        MD5:ECAC823FF6F95A532C6388257CDE106F
                                                                                                                                                                                                                                                        SHA1:C0F4FE5E4A642FF9213019646CEF035B5D8D02DC
                                                                                                                                                                                                                                                        SHA-256:E7C73109D85DB98EE0C508E34840E856018FAF09FD3C7772172386DB9D5866B1
                                                                                                                                                                                                                                                        SHA-512:129A1ACCBF8B7080F6F13849680E96C032E3FA6D27F2AF7638017FF0CCD793EFAAA2B151A0AA27ED9658A19B62812A45DCEF8808C1E97E0B29A03FD93051AE1A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:*PPD-Adobe: "4.1".*% Adobe Systems PostScript(R) Printer Description File.*% Copyright 1995 Yves Arrouye for AFPL Ghostscript with Level 2 PS..*% All Rights Reserved. .*% This file may be distributed as part of GNU Ghostscript and/or AFPL.*% Ghostscript, under the same terms and conditions as Ghostscript..*% End of Copyright statement.*FormatVersion: "4.1".*FileVersion: "1.0".*LanguageEncoding: ISOLatin1.*LanguageVersion: English.*PCFileName: "CBJC800.PPD".*Product: "(Canon Bubble Jet Color 800)".*PSVersion: "(2010.351) 0".*ModelName: "Canon Bubble Jet Color 800".*NickName: "BJC-800".*ShortNickName: "BJC-800".*Manufacturer: "Canon"..*% This file is not complete, and may lack some useful information.....*% Note: the default transfer function should be set to Null if Ghostscript.*% exhibit a bug making magenta appear while printing in gray levels....*% Note: if you print on A4 paper by default, change *Default values (the.*% default is Letter here)...*% ==============Constraints ========
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1690
                                                                                                                                                                                                                                                        Entropy (8bit):4.757565419343953
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:AVNCk2RRVNCk2R1VNCk2R0FVNCk2RJTo/:wNCnRzNCnRfNCnRqNCnRJQ
                                                                                                                                                                                                                                                        MD5:2217003FA001E390762C19943D32164E
                                                                                                                                                                                                                                                        SHA1:DC5AAC0FC2F9FCE689F991935D6C221CEB7CA00C
                                                                                                                                                                                                                                                        SHA-256:9307CBD9932DFD799B833680ED51B44D620A75E9B2993A79B93C822AEF9DF926
                                                                                                                                                                                                                                                        SHA-512:8721057DF59106BCE58B8790A44CFF3F749117AC0FE3921F5B5A1ACC925CB215B520C89951E14F4AAB014884D66E5FC840BA7DF450F30B64B9D6C19977F26A12
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="HP Deskjet 550c, 300x300DpI, Gamma=2".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Pcl.-r300x300.-dupMargins="{ 12.0 36.0 12.0 12.0}".-dupBlackTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0.8751 0.9365 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0.8751 0.9365 1.0000.}".-dupMagentaTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1999
                                                                                                                                                                                                                                                        Entropy (8bit):4.703890708644089
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:E/ZVNCk2RRVNCk2R1VNCk2R0FVNCk2RoeXyp8X/rrusMHog:E/rNCnRzNCnRfNCnRqNCnR3z3usM9
                                                                                                                                                                                                                                                        MD5:B9609EA4F0676071C1EA3AFC9919DBFC
                                                                                                                                                                                                                                                        SHA1:32926334A8C2117E6F6E448A3A3C70E8111799F2
                                                                                                                                                                                                                                                        SHA-256:F11D410ACDD0ABAC139C842C09D864E63366791EDF0BC70EF9E009C9B396E531
                                                                                                                                                                                                                                                        SHA-512:1C9549FC950A2B9853EB2EC733BC5B908EF38F9DAD39CB145C5B9B7F927B4F42F1EE5EC3C93D352725400218CE686550ED57175E26270A0C5BA0851A2D90E7C4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="HP Deskjet 690 Normal Gamma 2.0".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Pcl.-r600x300.-dupMargins="{ 12.0 36.0 12.0 12.0}".-dupBlackTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0.8751 0.9365 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0.8751 0.9365 1.0000.}".-dupMagentaTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0.8751
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2060
                                                                                                                                                                                                                                                        Entropy (8bit):4.71618239725129
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:UVNCk2RRVNCk2R1VNCk2R0FVNCk2RoeXyp8X/sWHXnXRQFoX:MNCnRzNCnRfNCnRqNCnR3zkwQE
                                                                                                                                                                                                                                                        MD5:54D22116832DDEEB195ED442172DB9BC
                                                                                                                                                                                                                                                        SHA1:1C0CEE9E33DEA2C1133B28C2D87951F0A3B801DA
                                                                                                                                                                                                                                                        SHA-256:CE93569357EDFA20D04A3184E537287618529AF45F2E5E2FFCC1BAD05D941831
                                                                                                                                                                                                                                                        SHA-512:3B4A8C86CA3BB369D858244ECE79D0CF96E7EFAF328F0103F842F8B7C13C71E4BB2F1FB53D8A4BEC3679AAE46EC6C07CEFE21DEEB0CD121C6C405CAD770CD879
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="HP Deskjet 690 Econo-Fast Gamma 2.0".-sDEVICE=uniprint.-sPAPERSIZE=a4.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Pcl.-r300x300..-dupOutputYOffset=300.-dupMargins="{ 0.0 36.0 12.0 12.0}".-dupBlackTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0.8751 0.9365 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0.8751 0.9365 1.0000.}".-dupMagentaTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4499
                                                                                                                                                                                                                                                        Entropy (8bit):4.629882979148671
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/mUb8EIh05jaj19hV6a9NexorHrHI683EbyUhRmUWBcx:vTOEU05jaj19Ln/nrHrHIxUbyUuUPx
                                                                                                                                                                                                                                                        MD5:082C49EF60F451D0A1A91F76806B47A6
                                                                                                                                                                                                                                                        SHA1:80D93BCA1C773EED5397DD8042CE86243B4D0165
                                                                                                                                                                                                                                                        SHA-256:517A5D0CEA48B8241CB150058A56BD7BC090142A381A019EC04F8CDBF80F300C
                                                                                                                                                                                                                                                        SHA-512:7793F42943436913A0A8859CA48BA30FEB92C285BBF0EB5DBD1679B6620308CDA7D168D683BE90BC93D9EA45E5E425BBDCDC4BFEFE0B3DDF151D69EAD418BB84
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Construct an inverse map from CIDs to codes...% Create an inverse map from CIDs to code values..% We only use this for 16-bit Unicode, so it has some limitations..% After invoking .cmap2code, loading a CMap file prints out the map.% instead of doing what it usually does. For example:.%.%.gs -dNODISPLAY -dBATCH lib/cid2code.ps -c .cmap2code\.%. -f Resource/CMap/UniJIS-UCS2-H > mapfile../.cmap2codedict 10 dict begin.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2796
                                                                                                                                                                                                                                                        Entropy (8bit):5.30100052642693
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:5WW+1WNtxqRdJ98AoqRoTWIpWz8kmrdHQNA/80Sr33AoTRkYroLrSKWyN480qR3o:5F+1WNtxqRdJ987qRoTWIpq8kmrdHQN5
                                                                                                                                                                                                                                                        MD5:25A1F64B9D7D14989385C18126FAB7AF
                                                                                                                                                                                                                                                        SHA1:C1B7B5CAAD932A73BACA2A15F7C788842E77F41A
                                                                                                                                                                                                                                                        SHA-256:9078F567D97B4680FADCFCE2F724FE0766AB656DDD3900F6EFA4F05BFFBD4470
                                                                                                                                                                                                                                                        SHA-512:87D5F006F49A8E13E855EF7A1566789C876D31AD99D2B41A8A7B716CAFD66053E580DB6FDD411E1F41B270B9CA6D8579D52DF68B4206A268FA3229601CE43673
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% cidfmap generated automatically by mkcidfm.ps from fonts found in.% C:/WINDOWS/Fonts..% Substitutions./MS-PGothic << /Path (C:/WINDOWS/Fonts/msgothic.ttc) /FileType /TrueType /SubfontID 1 /CSI [(Japan1) 3] >> ;./DotumChe << /Path (C:/WINDOWS/Fonts/gulim.ttc) /FileType /TrueType /SubfontID 3 /CSI [(Korea1) 3] >> ;./SimSun << /Path (C:/WINDOWS/Fonts/simsun.ttc) /FileType /TrueType /SubfontID 0 /CSI [(GB1) 2] >> ;./Dotum << /Path (C:/WINDOWS/Fonts/gulim.ttc) /FileType /TrueType /SubfontID 2 /CSI [(Korea1) 3] >> ;./MS-Gothic << /Path (C:/WINDOWS/Fonts/msgothic.ttc) /FileType /TrueType /SubfontID 0 /CSI [(Japan1) 3] >> ;./FangSong << /Path (C:/WINDOWS/Fonts/simfang.ttf) /FileType /TrueType /SubfontID 0 /CSI [(GB1) 2] >> ;./GungsuhChe << /Path (C:/WINDOWS/Fonts/batang.ttc) /FileType /TrueType /SubfontID 3 /CSI [(Korea1) 3] >> ;./MS-PMincho << /Path (C:/WINDOWS/Fonts/msmincho.ttc) /FileType /TrueType /SubfontID 1 /CSI [(Japan1) 3] >> ;./KaiTi << /Path (C:/WINDOWS/Fonts/simkai.ttf) /Fil
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):298
                                                                                                                                                                                                                                                        Entropy (8bit):4.553710280303095
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:5JZdUOoCTbK+dHBInzEcVqxCHOLdnnGC/iUAUhM7lRF4WNiki6d3:5JZdVoCTbjhkHkxRKUAUq7LbNiaR
                                                                                                                                                                                                                                                        MD5:8E0CBEC3D8193876376BE6458A96F01C
                                                                                                                                                                                                                                                        SHA1:864E55BB989C74D49F149682365E98B136547822
                                                                                                                                                                                                                                                        SHA-256:D61CE1A59AFC8FB478BB6DABC0FCF9FB19C9C71B8DEAD661010AF44D87C1D314
                                                                                                                                                                                                                                                        SHA-512:2280F0069127F7AFD31E4A8A368FF38019902D1A7A1D981F20D40096F11DE46E740B2A10D8FCCB02AB9C367B3DB92E4BC31CDF5295D01CB3C2B60F2D23649364
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% Decrypt an eexec-encoded file...(t.in) (r) file /in exch def.(t.out) (w) file /out exch def.256 string /buf exch def.55665..% eexec encryption seed. { in buf readhexstring /more exch def. dup .type1decrypt out exch writestring. more not { exit } if. } loop.in closefile.out closefile.quit.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2808
                                                                                                                                                                                                                                                        Entropy (8bit):4.5912131519291695
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:UZE/KjoJm3hxm/KjoJm3ht/KjoJm3hHDHsMryLbr7ziywX:ZJmhCJmhzJmhjHsMryLn7ey2
                                                                                                                                                                                                                                                        MD5:53F4535CED9FF89DC725416B5493D582
                                                                                                                                                                                                                                                        SHA1:58B013909F15C16B39D9EFD7A578C694ACB68D5E
                                                                                                                                                                                                                                                        SHA-256:655FB643172514AEE24FC5A0CF412E6404C733BA0CA9269B7B6562F1A1CD9BF4
                                                                                                                                                                                                                                                        SHA-512:2D4B596C4B2F21DE8310D35227776AB4AF1B737BCEE47CFE601FB642CC6A2311F3EA2A28825256B308A00D3A23C7061F353615ED6D9E9097F5D2F866368E3331
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="HP Designjet 750c, 300x300DpI, Gamma=2.5, CMY".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceRGB.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Pcl.-r300x300.-dupMargins="{0.0 0.0 0.0 0.0}".-dupRedTransfer="{1.0 0.921295345 0.846429467 0.775337517 0.707954228 .0.644212425 0.584044278 0.527380228 0.474149585 0.424279869 0.377697408 .0.334326446 0.294089675 0.256907612 0.222698912 0.191379622 0.162863538 .0.137061611 0.113881744 0.0932285339 0.0750028 0.0591011234 0.0454152822 .0.0338314585 0.0242292974 0.0164806321 0.0104477014 0.00598061318 0.00291339168 .0.00105723308 0.000186894162 0.0}".-dupGreenTransfer="{1.0 0.921295345 0.846429467 0.775337517 0.707954228 .0.644212425 0.584044278 0.527380228 0.474149585 0.424279869 0.377697408 .0.334326446 0.294089675 0.256907612 0.222698912 0.191379622 0.162863538 .0.137061611 0.113881744 0.0932285339 0.0750028 0.0591011234 0.0454152822 .0.0338314585 0.0242292974 0.0164806321 0.0104477014 0.00598061318 0.00291339168 .0
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1975
                                                                                                                                                                                                                                                        Entropy (8bit):4.715978194998058
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:oPe0O5TrmhcrHIDVDE2BRvLDzacDADEn7/9jHHaV:oPnOZrmhcr8JE2HvvzaIUEn7/Rq
                                                                                                                                                                                                                                                        MD5:96423332EF16DA1D0291BF15153D1547
                                                                                                                                                                                                                                                        SHA1:9E5A475AE958A4C43309EFFE4AC0FBB93010B64D
                                                                                                                                                                                                                                                        SHA-256:82A578078ABCFB4BCFFD378B3AC0C5B4AE09BFA39BE8A13CDCA5FA61E182AC1E
                                                                                                                                                                                                                                                        SHA-512:644CA23E24576C9C830AE20FC43E33A578DF660292A1C433BD90B9598D9F5A08074EB5D16C2654B98311BB35334FAD5963479901CF8761B2E06A014B9125E557
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="HP Designjet 750m, 600x600DpI, Gamma=2.5, CMY".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Pcl.-r600x600.-dupMargins="{0.0 0.0 0.0 0.0}".-dupWhiteTransfer="{.1.0 0.921295345 0.846429467 0.775337517 0.707954228.0.644212425 0.584044278 0.527380228 0.474149585 0.424279869.0.377697408 0.334326446 0.294089675 0.256907612 0.222698912.0.191379622 0.162863538 0.137061611 0.113881744 0.0932285339.0.0750028 0.0591011234 0.0454152822 0.0338314585 0.0242292974.0.0164806321 0.0104477014 0.00598061318 0.00291339168 0.00105723308.0.000186894162 0.0.}".-dupBeginPageCommand="<. 1b252d313233343558. 40504a4c204a4f42204e414d45203d20226773220d0a. 40504a4c20534554204d4952524f52203d204f4646200a. 40504a4c205345542050414c45545445534f55524345203d20534f465457415245200a. 40504a4c205345542052454e4445524d4f4445203d20475241595343414c45200a. 40504a4c20534554205245534f4c5554494
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):7506
                                                                                                                                                                                                                                                        Entropy (8bit):4.9218071518396345
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:vT4Yy9YGkTh1QjAsARbOzrsKa0uT3RTvUkzXomxsN:vzy9YGTbs4iRTiKsN
                                                                                                                                                                                                                                                        MD5:DA87DE76B1EF5F14CEA50783BC7C0E63
                                                                                                                                                                                                                                                        SHA1:74952A70959665D6ABE6F227AA2A647DE53091B5
                                                                                                                                                                                                                                                        SHA-256:9E68E5D8A175701CF11851FEB4ACC59B0720127D05AF24851A1D834999FE3355
                                                                                                                                                                                                                                                        SHA-512:4EC433B36A18A8928138C7711584D5A23F0D21F99D293B2B59EDBE2B416C7289B92CFE2A6982BCDC4BCD55BFD9B10375C6EE2634BD70BC1625D45DAF51EAD157
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% docie.ps.% Emulate CIE algorithms in PostScript...% ---------------- Auxiliary procedures ---------------- %../r1default [0 1] def./r3default [0 1 0 1 0 1] def../apply3..% <u> <v> <w> [<pu> <pv> <pw>] apply3 <u'> <v'> <w'>. { { 4 -1 roll exch exec } forall. } bind def../restrict.% <u> <min> <max> restrict <u'>. { 3 1 roll .max .min. } bind def../restrict3.% <u> <v> <w> [<minu> ... <maxw>] restrict3 <u'> <v'> <w'>. {
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1023
                                                                                                                                                                                                                                                        Entropy (8bit):5.370319905371505
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:SQomTyEB+4/8i5VGdi7c9KnNz5hSwjjxww3RVo6vx/v:7TF38i51zD0oVLvx/v
                                                                                                                                                                                                                                                        MD5:AF7A16AC9926ABE79FA83E343BADA089
                                                                                                                                                                                                                                                        SHA1:82A0DAF9D096EB09E2123E1A563A15F4DF094B4D
                                                                                                                                                                                                                                                        SHA-256:8E9478F83026FEFDA95C696F28F00CAAF9ECAB132F2EB076837784DB48FD5FF4
                                                                                                                                                                                                                                                        SHA-512:AD4A9ABF4DCD3876D41992007CC4E89C136DB6C9079658BCA2507D9666D0CA8A3211A9F520F390A3EC6D718CE44F53DB5B9C26F623B172028D47B8D0FED18B77
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# Convert DVI to PDF..#.# Please contact Andrew Ford <A.Ford@ford-mason.co.uk> with any questions.# about this file..#.# Based on ps2pdf..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs...OPTIONS="".DVIPSOPTIONS="".while true.do..case "$1" in..-R*) DVIPSOPTIONS="$DVIPSOPTIONS $1";;..-?*) OPTIONS="$OPTIONS $1" ;;..*) break ;;..esac..shift.done..if [ $# -lt 1 -o $# -gt 2 ]; then..echo "Usage: `basename \"$0\"` [options...] input.dvi [output.pdf]" 1>&2..exit 1.fi..infile=$1;..if [ $# -eq 1 ].then..case "${infile}" in.. *.dvi).base=`basename "${infile}" .dvi` ;;.. *)..base=`basename "${infile}"` ;;..esac..outfile="${base}".pdf.else..outfile=$2.fi..# We have to include the options twice because -I only takes effect if it.# appears before other options..exec dvips -Ppdf $DVIPSOPTIONS -q -f "$infile" | $GS_EXECUTABLE $OPTIONS -q -P- -dSAFER -dNOPAUSE -dBATCH -sDEVICE=pdfwrite -sstdout=%stderr -sOutputFile="$outfile" $OPT
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):638
                                                                                                                                                                                                                                                        Entropy (8bit):5.498657582707051
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:UWQKCCbB+4/LWqAi/R1AQReodgCRFRuwQc1LPxL3ZDdh33b6vpRVn7I3hL9Xo4:UWQibB+4/8i51AQReutRHuwQc1Ldh7nN
                                                                                                                                                                                                                                                        MD5:1837BA59EEFD02342B48FE8316B551F7
                                                                                                                                                                                                                                                        SHA1:FA36B6AEEBEFB6128E8625AD2B4D0695E09D2464
                                                                                                                                                                                                                                                        SHA-256:430513D5B4A5050BA1B945B6BC10B2AA66928146546DB58E91CA7769A55B8518
                                                                                                                                                                                                                                                        SHA-512:861F1DD90E4C1DE6CA161ECC03F081B25971CB63336D6E842ECFCC4ACDBDF86131E5F4C09717AE2B52D8375CBA09BCBF3A5E66AE9FC703EE12685CDDB397111D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# "Distill" Encapsulated PostScript...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..OPTIONS="-dDEVICEWIDTH=250000 -dDEVICEHEIGHT=250000".while true.do..case "$1" in..-?*) OPTIONS="$OPTIONS $1" ;;..*) break ;;..esac..shift.done..if [ $# -ne 2 ]; then..echo "Usage: `basename \"$0\"` ...switches... input.eps output.eps" 1>&2..exit 1.fi..exec "$GS_EXECUTABLE" -q -sDEVICE=epswrite -sstdout=%stderr "-sOutputFile=$2" -dNOPAUSE -dBATCH -P- -dSAFER $OPTIONS "$1".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):582
                                                                                                                                                                                                                                                        Entropy (8bit):5.2554719076342
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:fWQKCCMDC1xl1oIKHDuqOAQ/dHpzxdHk6uqOAzDIOGcgHqAHRSAH6ABef3V:fWQiC8xl1qHk1HpzrHkSUOGLHqAHYAHg
                                                                                                                                                                                                                                                        MD5:CF9072C32D56E2C7FE85DCA673C137CA
                                                                                                                                                                                                                                                        SHA1:4765DABF01BD1039C8A9291ED02B3AA79B20C8A5
                                                                                                                                                                                                                                                        SHA-256:0A8952D7DE4F57AE6C750F87D9DD3933B03F8742A3A9E91DD9408E902D35B99D
                                                                                                                                                                                                                                                        SHA-512:D303BCAE7C024B49AD844BBB2FEBBEF541826AAD72104E371DB123E75C3CE7A57EB513622FD16ACBF932B265BCAF33E69BCEE400B1E6D5F3B075F9BA6D30F963
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off .@rem "Distill" Encapsulated PostScript...if %1/==/ goto usage.if %2/==/ goto usage.call "%~dp0gssetgs.bat".echo -dNOPAUSE -dBATCH -P- -dSAFER >"%TEMP%\_.at".rem Watcom C deletes = signs, so use # instead..echo -dDEVICEWIDTH#250000 -dDEVICEHEIGHT#250000 >>"%TEMP%\_.at".:cp.if %3/==/ goto doit.echo %1 >>"%TEMP%\_.at".shift.goto cp..:doit.rem Watcom C deletes = signs, so use # instead..%GSC% -q -sDEVICE#epswrite -sOutputFile#%2 @"%TEMP%\_.at" %1.if exist "%TEMP%\_.at" erase "%TEMP%\_.at".goto end..:usage.echo "Usage: eps2eps ...switches... input.eps output.eps"..:end.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:OS/2 REXX batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):667
                                                                                                                                                                                                                                                        Entropy (8bit):5.020328542604158
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:Ux2R2EymgpWQKCvBWGX2xUborOVHQetlBUdXUEIO9OvwRXP3FX:I+2tmgpWQYGRbkOddtlmdkhOMvGF
                                                                                                                                                                                                                                                        MD5:483B721EA2111AD0053661806AF22C7F
                                                                                                                                                                                                                                                        SHA1:35646D4877B2C0D7AFE2F826EF351FFD7DBD6C99
                                                                                                                                                                                                                                                        SHA-256:CC547190D670F8419EB3FADDD15E5DCC46C2BAA4C6440FC8EE6DA00A9F684080
                                                                                                                                                                                                                                                        SHA-512:00FF5FA2D19ACCF9715D7246F7B1A506AF7A0629E38AFB66A8C4B658E2804D15757FC2EA46C203E3D0259BB15301ABBACB84A3649B97AF2E8989584AEB5C2E5D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */../* "Distill" Encapsulated PostScript. */..parse arg params..gs='@gsos2'..if params='' then call usage..options='-dNOPAUSE -dBATCH -P- -dSAFER'../* extract options from command line */.i=1.param=word(params,i).do while substr(param,1,1)='-'..options=options param..i=i+1..param=word(params,i).end..infile=param.if infile='' then call usage.outfile=word(params,i+1).if outfile='' then call usage..gs '-q -sDEVICE=epswrite -sOutputFile='outfile options infile.exit..usage:.say 'Usage: eps2eps ...switches... input.eps output.eps'.exit.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):311
                                                                                                                                                                                                                                                        Entropy (8bit):5.3090012175704
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:h+VKNHfG4/LWBoJKi/R1Vui/RXvGR7H026gCRXv9RIMPLCRXFoooSq55CBdv:5B+4/LWqAi/R1AQReodgCRFReRVoooHi
                                                                                                                                                                                                                                                        MD5:CD3D15468D9825F8B36E28308BB7CADF
                                                                                                                                                                                                                                                        SHA1:E372FF4575EA4AF0F1067AA800F3A7C2D0AC74CA
                                                                                                                                                                                                                                                        SHA-256:0867BEBB6A2492AA9F2F21BAB2A4380BBAC433B893FD9645467B518E89973A9E
                                                                                                                                                                                                                                                        SHA-512:4091A41C2577EE993BD450EA0026657805D22835B1C5F60EBCB92ECE5C7545B1D5DD17DF04752035CE41E74A24B947D2B467566BA6A5D920A6F839EF36BA3AD7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -P- -dSAFER -dNODISPLAY -dWRITESYSTEMDICT -- font2c.ps "$@".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):126
                                                                                                                                                                                                                                                        Entropy (8bit):5.080676328069786
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:mKDD2EsVVVxCMYPAMAaBDcirSFIEM8YbFDQAhW6cy6WP5FASF9e:hMwVAMAaBoISq55KHQbAge
                                                                                                                                                                                                                                                        MD5:0CB25A3A955DE32499E22268ADCD5D0A
                                                                                                                                                                                                                                                        SHA1:D2D67A7CF2969BD2A38ED3EAD9A2C8D547AAFABD
                                                                                                                                                                                                                                                        SHA-256:287B207C0BA9B9BDFF10F5C2F55AADDB4A9915B7B2EFE606917EA7ED1A132246
                                                                                                                                                                                                                                                        SHA-512:A03559192D9DB3AA250AA1F5A99C5530F4ECC5120B4015C3CBAB07BC25A6846952C892D95AC81386D71D9DAB3C4DC82B788F7CA92FF7EE789A9B0AF78BD5FA71
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..call "%~dp0gssetgs.bat".%GSC% -P- -dSAFER -q -dNODISPLAY -dWRITESYSTEMDICT -- font2c.ps %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):215
                                                                                                                                                                                                                                                        Entropy (8bit):5.156378629545703
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:Ux2RilEWcIE4dmgdEeHWLeCN3YSq55KHQbAge:Ux2R2EymgENoH5QKAR
                                                                                                                                                                                                                                                        MD5:38E3DCCC62F53DF7B3C43812A319A1A7
                                                                                                                                                                                                                                                        SHA1:A4D37C0B7B4BA87A1BCE16017594DFD09A46BF5E
                                                                                                                                                                                                                                                        SHA-256:5B5A9A96F0720AE8997A6A0B8DD0F2C1A66FEF821753A6981ADB4B8D9FE9D7DF
                                                                                                                                                                                                                                                        SHA-512:E6B278D087E40E40DC391F4E287DA17201335C3BEFEAFB19AA9E43FD7462AE4FC1B25ECC0901FB71C90AE28A9E8B81BE838A5098E200D027BBD9D39A858D3D87
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */..@gsos2 -q -dNODISPLAY -dWRITESYSTEMDICT -- font2c.ps %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):20088
                                                                                                                                                                                                                                                        Entropy (8bit):4.64267641278906
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:vfGk7DZy1tQhdv75VQdHF545iSW9ovlHay1J3ZwBwfH:2k7DA1tqJ7zQdHF545BHay1J3ZIQH
                                                                                                                                                                                                                                                        MD5:99EF6C218B69B0DD3BCC1191E4639B6D
                                                                                                                                                                                                                                                        SHA1:1FB12CE258AC59EED4E20A1A82CA11F7B92D3CAD
                                                                                                                                                                                                                                                        SHA-256:4D4CF6EBF293707A36FF7F493D18C5A7353F467E4C60BCA47966D26B571E3A85
                                                                                                                                                                                                                                                        SHA-512:9B1CC3EA4CEDBE4E2D8457B795EB18FED12701E146E8586E3EDDA0574618D0A15D45CE8A82C0B34B905E528C3F8773B46AA1D44F931204A13DFF5E962F1702CF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% font2c.ps.% Write out a PostScript Type 0 or Type 1 font as C code.% that can be linked with the interpreter..% This even works on protected fonts, if you use the -dWRITESYSTEMDICT.% switch in the command line. The code is reentrant and location-.% independent and has no external references, so it can be put into.% a sharable library even on VMS.../font2cdict 100 dict dup begin..% Define the maximum string length th
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):18371
                                                                                                                                                                                                                                                        Entropy (8bit):4.627401529430006
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:vybzFAGnlomOuCmTKl692N3IfS7OJ175+yu24PXk6+UFIwLCn/YAcS:qbzFFOuCmTKl69Kh7O7ru+xwLmD
                                                                                                                                                                                                                                                        MD5:762537C9ACB24D01B54ABAF45E12CA36
                                                                                                                                                                                                                                                        SHA1:9E349FEEAF00A7A5295F5E8CD067F328C4D55CF4
                                                                                                                                                                                                                                                        SHA-256:BB0404DA274673A0A3625F9F6500E14CA02BDEAE149B086A3DA3F78E1E46972E
                                                                                                                                                                                                                                                        SHA-512:F0756E2BE15D32E248814D4215371246F3E0DFEBC95F40B5A67277C2DAD8DD994678C4E5C0E823B8D2718BA973AD67E77245138D677A9E3B802B360D6B975A91
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% font2pcl.ps.% Write out a font as a PCL bitmap font.../pcldict 60 dict def..% Write out the current font as a PCL bitmap font..% The current transformation matrix defines the font size and orientation.../WriteResolution? false def.% true=use "resolution bound font" format,. % false=use older format../LJ4 false def...% true=use LJ4 Typeface code. % false=us
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:Windows setup INFormation
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):927
                                                                                                                                                                                                                                                        Entropy (8bit):5.414355644452906
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:ngTJoaFIanCRIwjW7lTIEoKaRaXbIEoKaRaXRvIEoKaRaVQxvWFt0y5nLh023+We:nW5yaCDcoKawoKa8oKaMQxvWFuSV023c
                                                                                                                                                                                                                                                        MD5:9A845E93FD02101E693BCFC4CF0B5B13
                                                                                                                                                                                                                                                        SHA1:9FA1429C89509AC5EB7661FFA0FA86850304A1FD
                                                                                                                                                                                                                                                        SHA-256:3D752372A7335B346C421132AD4409803F6D26FFF5DEFC1050A40FB4C0CA42EC
                                                                                                                                                                                                                                                        SHA-512:FCE691C6C2A873DBC4EF3BCF3E0D608D67BE875E7F88919A0D6B52D62C09CC69BD7002F99680E5164EB067DA553A48FB06EE94DE4B7C34F041AE0188A4430749
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:; GHOSTPDF.INF (for Windows 2k, XP and XP x64 edition)..[Version].Signature="$Windows NT$".Provider=Ghostgum Software Pty Ltd.ClassGUID={4D36E979-E325-11CE-BFC1-08002BE10318}.Class=Printer.CatalogFile=oemprint.cat..DriverVer=01/02/2007,1.0.0.1..; Manufacturer section.[Manufacturer]."Ghostscript"=Ghostscript,NTamd64,NTia64..; Model sections.[Ghostscript]."Ghostscript PDF" = GHOSTPDF.PPD, Ghostscript_PDF, Ghostscript_PDF_Writer..[Ghostscript.NTamd64]."Ghostscript PDF" = GHOSTPDF.PPD, Ghostscript_PDF, Ghostscript_PDF_Writer..[Ghostscript.NTia64]."Ghostscript PDF" = GHOSTPDF.PPD, Ghostscript_PDF, Ghostscript_PDF_Writer..; Installer section.[GHOSTPDF.PPD].CopyFiles=@GHOSTPDF.PPD.DataSection=PSCRIPT_DATA.Include=NTPRINT.INF.Needs=PSCRIPT.OEM..[DestinationDirs].DefaultDestDir=66000..[SourceDisksNames].1=%Disk1%,,,""..[SourceDisksFiles].GHOSTPDF.PPD =1..[Strings].Disk1="Ghostscript PPD Setup Disk 1".; end of ghostpdf.inf.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:PPD file, version "4.3"
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):25643
                                                                                                                                                                                                                                                        Entropy (8bit):5.3870540751073115
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:bVHxIjRtXcvZuOyikinoDAuiwoaAdO0AbOosnaiycSWQxoS2MmmwhIzI61ZGxWw7:bVlr
                                                                                                                                                                                                                                                        MD5:FECBAD78BA06500F1E867A656818847C
                                                                                                                                                                                                                                                        SHA1:A446AE706BB66BC606867917A4D6E524910B387E
                                                                                                                                                                                                                                                        SHA-256:72DAB2B3B2F138928DD589C5BAC59E0AFCF4E57304048AD5FC18E1371770CDC7
                                                                                                                                                                                                                                                        SHA-512:AB495768CE76F663022B970D649C58BEE55AB47BB214B799C07D23AF7B69596F76D1A81E5DFFE1C89CD6AD7749471CEFF973D4B5A611EB36CA1B049C3A82FEC6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:*PPD-Adobe: "4.3".*FileVersion: "1.1".*FormatVersion: "4.3" .*LanguageEncoding: ISOLatin1.*LanguageVersion: English.*Manufacturer: "Ghostscript".*ModelName: "Ghostscript PDF Writer".*ShortNickName: "Ghostscript".*NickName: "Ghostscript".*% PCFileName should be of the form XXNNNNNN.PPD where XX is an assigned.*% manufacturer code..*PCFileName: "GHOSTPDF.PPD".*Product: "(Ghostscript)".*Product: "(AFPL Ghostscript)".*Product: "(GNU Ghostscript)".*Product: "(GPL Ghostscript)".*PSVersion: "(3010) 815"..*% *DefaultImageableArea:.*% *DefaultPageRegion:.*% *PageRegion:.*% *ImageableArea:.*% *DefaultPageSize:.*% *PageSize:.*% *DefaultPaperDimension:.*% *PaperDimension:..*% == Above are required..*Copyright: "2004-2006 Ghostgum Software Pty Ltd".*%.*% Copyright (C) 2004-2006, Ghostgum Software Pty Ltd. All rights reserved..*%.*% Permission is hereby granted, free of charge, to any person obtaining.*% a copy of this file ("Software"), to deal in the Software without.*% restriction, including
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2227
                                                                                                                                                                                                                                                        Entropy (8bit):4.792948983093598
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/Dk+c/oQJMQr0QJQ1q+Q/UHq8oAd55tEadZ9RxF850PGJtd5JtTQ2n:0fQT/rojNs6/uq/0btZxi1tTJ
                                                                                                                                                                                                                                                        MD5:5AA52B0AE289EEE072A2457ED9C60257
                                                                                                                                                                                                                                                        SHA1:A9113644840FEEF4BE3F822D0DE706C155F8B19E
                                                                                                                                                                                                                                                        SHA-256:F82CC4155F5075AD114111015CA66416D6431EC79261C61131096A8CDA6CDCD1
                                                                                                                                                                                                                                                        SHA-512:4499ECCA3CD3E29D2E1C954450B540E8B212EE621CAD32D7C8AFECB6DF40437DBEFAEA3E4106C4B39F7CDA547C280EFBBA4E574D0453EB20FB27372D2D054C72
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Define the Adobe CE (Central European) encoding vector..% We define it by differences from the ISOLatin1Encoding vector../CEEncoding.ISOLatin1Encoding 0 39 getinterval aload pop.% 047. /quotesingle.ISOLatin1Encoding 40 56 getinterval aload pop.% 140. /grave.ISOLatin1Encoding 97 31 getinterval aload pop.% 20x. /.notdef /.notdef /quotesinglbase /.notdef /quotedblbase /ellipsis /dagger /daggerdbl. /.notdef /pert
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4905
                                                                                                                                                                                                                                                        Entropy (8bit):4.63075229740164
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/JslIlplAeHL2+RUyKNkJg9fN1SAPGgX9TP2WW8+ZFxgOLowsJk:vTR9lplAeHL2+RoNkEN1dP76WX+HLLoA
                                                                                                                                                                                                                                                        MD5:D1AF2737B72721F12E73439D9789A95F
                                                                                                                                                                                                                                                        SHA1:46DF69C3C9854008CCEB6DC05366031095466D9A
                                                                                                                                                                                                                                                        SHA-256:E45301F19935BC0A202F7F5803FFB0DD4077381C73345DA559101A6C8C54E48F
                                                                                                                                                                                                                                                        SHA-512:E966675256FCC037676E68EA4AF8E96D3292B1714BE924DEFA8C90E3288C70E803AA6074C80A440A6991EDF47F0ADF6D997AC583600BE07FF74F440FF0DB233C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Parse and execute the command line..% C code handles the following switches: -h/-? -I -M -v../cmddict 50 dict def.cmddict begin..% ---------------- Utility procedures ---------------- %..% Get the next argument from the parsed argument list../nextarg..% - nextarg <arg> true. % - nextarg false. { argv length 0 eq. { false }. { argv dup 0 get exch dup length 1 sub 1 exch getinterval /argv e
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3167
                                                                                                                                                                                                                                                        Entropy (8bit):4.5436261194377
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/DkxjapG8MHTPhveP2ktBu2i7ZQrL0le2fj15KpHQxM4VyxGlad2:0fQT/9GFhvyu2Wwe71kHwVyxb2
                                                                                                                                                                                                                                                        MD5:90C2A81602A9096978E94EEC6821A672
                                                                                                                                                                                                                                                        SHA1:BE81971D5D7F26CFF0116264D4EC9A06CF1F9518
                                                                                                                                                                                                                                                        SHA-256:33AE236D96E899FE295C0A6E9F6F91DFA48F3F973DB752C23D1CDA312B1D1968
                                                                                                                                                                                                                                                        SHA-512:FC884C80D08F0EE91A0CFF5EB5CB6799F01742E6B5B1E7E2BBD201167488FC23C2F440A7382F81BB29552E98FB77D44F4F23B0B73C62573D2960455F06AF6C4B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Form caching implemented in PostScript...% This implementation doesn't do the right thing about halftone or.% Pattern phase, but the Pattern cache doesn't either......% The Form cache key is the Form dictionary; the value is an array.% of 2 elements [CTM pattern_instance]..%.% In order to prevent restore from clearing the cache, we explicitly.% push the cache entries on the stack before a restore and reinstall them..
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2639
                                                                                                                                                                                                                                                        Entropy (8bit):4.899840976980188
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/Dk+PNJLEQt2jf2vwgFZ+0rXaVeJjGQdeWWWWWWHWWWWWWsivhEB9KVo:0fQT/rV3t2K9+0Lasr8WWWWWWHWWWWW3
                                                                                                                                                                                                                                                        MD5:84ACFFBEEEF9CF394CB9293FF4A1E785
                                                                                                                                                                                                                                                        SHA1:1C9A6280E024114B0DCEAFE2C0E61934F9A178B2
                                                                                                                                                                                                                                                        SHA-256:6D214623EAA952FE86018ED8690D22E7AD6DC4ABBE6D6C99B002110907841397
                                                                                                                                                                                                                                                        SHA-512:FDD04AFF5DF15D95716964AA4B9FE507F56756C7C024B8FD8FF2385C70EB79E1C3825B06913E92C92A66ACFE662CAA5C60FA01FAE3FE643AF3ABCA6AFEF1E594
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Define the ISO Latin-2 (8859-2) encoding vector...% The original version of this encoding vector used Unicode names, rather.% than Adobe names, for many characters. Here are the names that appeared.% in the original version:.%.\047./quoteright./apostrophe.%.\056./period../fullstop.%.\137./underscore./lowline.%.\140./quoteleft./grave.% \055 is /hyphen in StandardEncoding, but /minus in 8859-1; we follow.% 8859-1 here
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4015
                                                                                                                                                                                                                                                        Entropy (8bit):4.983388686745275
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/3ak9AvtJbwmJpgXgCfdcZax+0H45e+sa8a:vTP/qtJEmJFu+0H+V8a
                                                                                                                                                                                                                                                        MD5:30F110FD100E8136695D8A78486AB68E
                                                                                                                                                                                                                                                        SHA1:7276797487EF5107E8CA5827E1223417D50DE43D
                                                                                                                                                                                                                                                        SHA-256:5BA833BA7702F794B584E38434B846204C6675E8CF1C1E2F0663AE2BF9C35F0E
                                                                                                                                                                                                                                                        SHA-512:F800CD7919685CC16DF27E9CA9DABD1E6B936E292FAA304768D4B027503FF1D55975FEA65ABC1B28E833972468E31CF9F5F198E03F5D5FCBEA8AF8BFF51AF14D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Scaffolding for Kanji fonts. This is based on the Wadalab free font.% from the University of Tokyo; it may not be appropriate for other.% Kanji fonts.../currentglobal where. { pop currentglobal { setglobal } true setglobal }. { { } }.ifelse..% Define the encoding for the root font.../KanjiEncoding.% \x00. 0.0.0.0.0.0.0.0. 0.0.0.0.0.0.0.0. 0.0.0.0.0.0.0.0. 0.0.0.0.0.0.0.0.% \x20. 0.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3153
                                                                                                                                                                                                                                                        Entropy (8bit):4.087098643797712
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/r+NWWWWWWHWWWWWWHWWWWWWHWWWWWW6GFeA+Gr1AWWWWWWHWWWWWWHWWWWe:vTD+raG1OG5
                                                                                                                                                                                                                                                        MD5:402415A44EBC3D4B86793838A7D355E3
                                                                                                                                                                                                                                                        SHA1:4059AACC7CD813CF66416D3EA29CB3CD6047D9B3
                                                                                                                                                                                                                                                        SHA-256:C5A039519628749D40C2E218F0158ADA5C0F7B1E714A878175D790B1AC772F51
                                                                                                                                                                                                                                                        SHA-512:9C13266605D08A4F67B7A1A60AA8F4030C18D94EF89BA0BE05EB8B24ABFDCE48569D04861F255FA020C826BF055EE712D81E72B7493A5895667F53E177A0DFB3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Define the KanjiSub encoding vector../currentglobal where. { pop currentglobal { setglobal } true setglobal }. { { } }.ifelse./KanjiSubEncoding.%\x00. /.notdef /.notdef /.notdef /.notdef /.notdef /.notdef /.notdef /.notdef. /.notdef /.notdef /.notdef /.notdef /.notdef /.notdef /.notdef /.notdef. /.notdef /.notdef /.notdef /.notdef /.notdef /.notdef /.notdef /.notdef. /.notdef /.notdef /.notdef /.notdef /.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:xbm image (48x48), ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1945
                                                                                                                                                                                                                                                        Entropy (8bit):3.09949714641723
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HeHGTPgT96ArV0BSaBLMGJeCeDwD3g29LF2ELJw/vwqG1L+1AMOchphQmhRLB4Ie:JgRJrVeLfJ+DwDQ2F2ELJwQqD1DORkah
                                                                                                                                                                                                                                                        MD5:E9712B956CFBF4F331358E6E289ACA81
                                                                                                                                                                                                                                                        SHA1:51A75867135024FC290BCA86EDB853544914AF21
                                                                                                                                                                                                                                                        SHA-256:FC59C26DEF746ED3AD28AD9ED70FC1B75055688B42F97AA3EAF9EF522EED0DD8
                                                                                                                                                                                                                                                        SHA-512:40480F6F2E234AB3D9C10EC130E6E14743B02DCE6B7AF5C8AB42C20852325C875BF00CA5CE9BDC1B2B1492E9DD8856A994E005798B554787266C0C4374503A60
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#define gs_l.xbm_width 48.#define gs_l.xbm_height 48.#define gs_l.xbm_x_hot 0.#define gs_l.xbm_y_hot 0.static unsigned char gs_l.xbm_bits[] = {. 0x00, 0x00, 0x00, 0x20, 0x00, 0x00, 0x00, 0x00, 0x00, 0xd0, 0x00, 0x00,. 0x00, 0x00, 0x00, 0xa0, 0x01, 0x00, 0x00, 0x00, 0x00, 0x20, 0x03, 0x00,. 0x00, 0x00, 0x00, 0x3e, 0x03, 0x00, 0x00, 0x00, 0xff, 0x1f, 0x07, 0x00,. 0x00, 0xe0, 0xff, 0x0f, 0x07, 0x00, 0x00, 0xf8, 0xff, 0x81, 0x07, 0x00,. 0x00, 0xfc, 0x1f, 0xc0, 0x0f, 0x00, 0x00, 0xfe, 0x07, 0xf0, 0x1f, 0x00,. 0x00, 0xff, 0x01, 0xf8, 0x1f, 0x00, 0x00, 0xff, 0x41, 0xfc, 0x3f, 0x00,. 0x80, 0xff, 0xc8, 0xfc, 0x3f, 0x00, 0x80, 0xff, 0xd8, 0xf8, 0x3f, 0x00,. 0x80, 0xff, 0x98, 0xf0, 0x3f, 0x00, 0x80, 0xff, 0x10, 0xe0, 0x3f, 0x00,. 0x00, 0xff, 0x01, 0xc0, 0x3f, 0x00, 0x00, 0xff, 0x81, 0x81, 0x1f, 0x00,. 0x00, 0xfe, 0x83, 0x83, 0x1f, 0x00, 0x00, 0xfc, 0x0f, 0x83, 0x0f, 0x00,. 0x00, 0xf8, 0x1f, 0xc3, 0x03, 0x00, 0x00, 0xe0, 0x1f, 0xe0, 0x01, 0x00,. 0x00, 0xf0, 0x1f, 0x38, 0x00
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:X pixmap image, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2751
                                                                                                                                                                                                                                                        Entropy (8bit):2.4862764716181562
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:UGCnr7/Cv+23GF+izmPW5H6Jvkx5vtISDRTmgVWm9VWWm9VHjswn:UGCHKmQjiv5Cvkx51ISDRDWmXWvXQwn
                                                                                                                                                                                                                                                        MD5:D609ACB8CE1C8950FA94F58911C79593
                                                                                                                                                                                                                                                        SHA1:5E6E0B6DFAADFABF6FDA972C8643462FEF0AF4AB
                                                                                                                                                                                                                                                        SHA-256:F6FD376366042384BC39677D306DC0371D439147F7A5A9C2ADCC7D68193736EC
                                                                                                                                                                                                                                                        SHA-512:0019BB4085DC3C19714E24A5F95FA5369B94123114677261EBD6D034C0B18E04F50E93E73C56AEE84F224088D56F49ACBCCB9E3B527C582744CB96C78BD1E271
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/* XPM */.static char * gs_l_xpm[] = {./* width height ncolors cpp [x_hot y_hot] */."48 48 4 1 0 0",./* colors */." .s none.m none.c none",."..s iconColor1.m black.c black",."X.s iconColor2.m white.c white",."o.s iconColor5.m black.c blue",./* pixels */." . ",." .X.. ",." .X.. ",." .XX.. ",." .....XX.. ",." .............XXX... ",." ...............XXXX... ",." ..............XXXXXX.... ",." ...........XXXXXXXXX...... ",." ..........XXXXXXXXX......... ",." .........XXXXXXXXXX.......... ",." .........XXXXXoXXX............ ",." .........XXXoXXooXX............ ",." .........XXXooXooXXX........... ",." .........X
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:xbm image (48x48), ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1955
                                                                                                                                                                                                                                                        Entropy (8bit):3.045471538186586
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HeHyHrgTp6F9cDUAqoJ2uO+eiepAo6IF8Q:lgdw9aqoJ/ObXpAot
                                                                                                                                                                                                                                                        MD5:126B26A3AB513A456DEEA90C5BA00826
                                                                                                                                                                                                                                                        SHA1:FFA56C3F787A2DAEBE2B898F44A5E2EE42AD7DF2
                                                                                                                                                                                                                                                        SHA-256:C2C75908097A02B1F9DCCF8B732BC1003A9DF20C0920BBF2C4056B23FEFA6606
                                                                                                                                                                                                                                                        SHA-512:B93F5C6A2DD962B592F0FEAFCA9BC09B92E0E45D90050F0524EADCEC9DA163E0C6781F0BE7FF0DBE1F6794F0006D4F5DFFDFBFAE645708294C5F16A0070E1090
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#define gs_l_m.xbm_width 48.#define gs_l_m.xbm_height 48.#define gs_l_m.xbm_x_hot 0.#define gs_l_m.xbm_y_hot 0.static unsigned char gs_l_m.xbm_bits[] = {. 0x00, 0x00, 0x00, 0x20, 0x00, 0x00, 0x00, 0x00, 0x00, 0xf0, 0x00, 0x00,. 0x00, 0x00, 0x00, 0xe0, 0x01, 0x00, 0x00, 0x00, 0x00, 0xe0, 0x03, 0x00,. 0x00, 0x00, 0x00, 0xfe, 0x03, 0x00, 0x00, 0x00, 0xff, 0xff, 0x07, 0x00,. 0x00, 0xe0, 0xff, 0xff, 0x07, 0x00, 0x00, 0xf8, 0xff, 0xff, 0x07, 0x00,. 0x00, 0xfc, 0xff, 0xff, 0x0f, 0x00, 0x00, 0xfe, 0xff, 0xff, 0x1f, 0x00,. 0x00, 0xff, 0xff, 0xff, 0x1f, 0x00, 0x00, 0xff, 0xff, 0xff, 0x3f, 0x00,. 0x80, 0xff, 0xff, 0xff, 0x3f, 0x00, 0x80, 0xff, 0xff, 0xff, 0x3f, 0x00,. 0x80, 0xff, 0xff, 0xff, 0x3f, 0x00, 0x80, 0xff, 0xff, 0xff, 0x3f, 0x00,. 0x00, 0xff, 0xff, 0xff, 0x3f, 0x00, 0x00, 0xff, 0xff, 0xff, 0x1f, 0x00,. 0x00, 0xfe, 0xff, 0xff, 0x1f, 0x00, 0x00, 0xfc, 0xff, 0xff, 0x0f, 0x00,. 0x00, 0xf8, 0xff, 0xff, 0x03, 0x00, 0x00, 0xe0, 0xff, 0xff, 0x01, 0x00,. 0x00, 0xf0, 0xff,
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2742
                                                                                                                                                                                                                                                        Entropy (8bit):4.762687178495115
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/Dk+LtLOcnZStDe9dgxd+JBdrv/IujC5VAA0R1+2zWHd1Sxa92:0fQT/rL5OcAtq9dJ37wuj2iRU2zkd1GT
                                                                                                                                                                                                                                                        MD5:3B8B5411DCF79EA552DC8DD785A60F8F
                                                                                                                                                                                                                                                        SHA1:8D1A66C627CAE9D6366A72EC4AEBA23E04483A5B
                                                                                                                                                                                                                                                        SHA-256:8646340F73EA9DF08BB52265120076FB0A172D0412EA9559F2D9A760B22A5D38
                                                                                                                                                                                                                                                        SHA-512:F3DC862147B9F3C55CDFC891CF1A551668F31551AEE73C23952A61707AEA441C83CFBD257C5322CD8BDCD85016EB35140B83010B8C754DCA7746FFB02DC6D7CD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Define the Adobe "original" Latin glyph set..% This is not an Encoding strictly speaking, but we treat it like one../currentglobal where. { pop currentglobal { setglobal } true setglobal }. { { } }.ifelse./AdobeLatinOriginalGlyphEncoding mark../.notdef./A /AE /Aacute /Acircumflex /Adieresis /Agrave /Aring /Atilde./B./C /Ccedilla./D./E /Eacute /Ecircumflex /Edieresis /Egrave /Eth./F./G./H./I /Iacute /Icircumflex /Idie
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1774
                                                                                                                                                                                                                                                        Entropy (8bit):4.80366348277299
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/Dk+VvtLOwVyRxp2cmXS0Sr82Aya92:0fQT/rVv5Obxp2cmi0SrBAyT
                                                                                                                                                                                                                                                        MD5:8477F23F765B87CCFE47758EBF086D07
                                                                                                                                                                                                                                                        SHA1:7A9BF3A0240872A711612D0C0D34155760FAB8FE
                                                                                                                                                                                                                                                        SHA-256:AA712E06DBC763709DF30D89C9984559DA51A95B98962EEF282D32DA173E42FC
                                                                                                                                                                                                                                                        SHA-512:4C64F27ECF623EAB6A16E70D6DC4AADD8324D88B04D8D373FAADA4E677CA97F8A76AC04E2444F0684F0D81397BFD2D1552C404EC03772B142E04A0F0ED4F9C1F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Define the Adobe "extension" Latin glyph set..% This is not an Encoding strictly speaking, but we treat it like one../currentglobal where. { pop currentglobal { setglobal } true setglobal }. { { } }.ifelse./AdobeLatinExtensionGlyphEncoding mark../Abreve /Amacron /Aogonek./Cacute /Ccaron /Dcaron./Dcroat /Delta./Ecaron /Edotaccent /Emacron /Eogonek./Gbreve /Gcommaaccent./Idotaccent /Imacron /Iogonek./Kcommaaccent./Lacu
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:xbm image (32x32), ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):945
                                                                                                                                                                                                                                                        Entropy (8bit):3.471181878623591
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HeHuTVT+gT+6apKvqE983ad6PhEG1Vua/Vq5eaOzmhQI2mXL0hnL8okVmb:agSlpKyEhNG1t/kMaOzi2m768N4b
                                                                                                                                                                                                                                                        MD5:45FDFEC41CD9CCCABEFC539515FC099E
                                                                                                                                                                                                                                                        SHA1:D4F2C196EABA3D7707C15C3E0408F16C1384951B
                                                                                                                                                                                                                                                        SHA-256:E5F468D6370111399618B78BED865B7F5A913B922754AAFE0E783C4475DBBF4C
                                                                                                                                                                                                                                                        SHA-512:3155265696AAA0F3A9E21F6FD84D0E8B4D3A778CB7D1A76829ABDED51CD2A55926710A4C4A6495AA3A1FD49B17CFA7ED978D3FB35CAE4214E476A0F3D88FE764
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#define gs_m.xbm_width 32.#define gs_m.xbm_height 32.#define gs_m.xbm_x_hot 0.#define gs_m.xbm_y_hot 0.static unsigned char gs.m.bm_bits[] = {. 0x00, 0x00, 0x10, 0x00, 0x00, 0x00, 0x50, 0x00, 0x00, 0x00, 0x48, 0x00,. 0x00, 0xf8, 0xc7, 0x00, 0x00, 0xff, 0xc1, 0x00, 0x80, 0x3f, 0xf0, 0x00,. 0xc0, 0x0f, 0xf8, 0x01, 0xc0, 0x87, 0xfc, 0x03, 0xe0, 0xa7, 0xfc, 0x03,. 0xe0, 0x27, 0xf8, 0x03, 0xe0, 0x07, 0xf0, 0x03, 0xc0, 0x0f, 0xe3, 0x01,. 0x80, 0x1f, 0xe3, 0x00, 0x00, 0x3f, 0x60, 0x00, 0x00, 0x7c, 0x10, 0x00,. 0xc0, 0x3f, 0x00, 0x00, 0xe0, 0x03, 0x00, 0x00, 0xf0, 0x07, 0x00, 0x00,. 0xf0, 0xff, 0x7f, 0x00, 0xf0, 0xff, 0xff, 0x03, 0xe0, 0xff, 0xff, 0x07,. 0xc0, 0xff, 0xff, 0x0f, 0x00, 0xff, 0xff, 0x1f, 0x00, 0x00, 0xe0, 0x1f,. 0xf0, 0x00, 0x80, 0x0f, 0x78, 0x10, 0x80, 0x07, 0x78, 0x10, 0xc0, 0x13,. 0x70, 0xe0, 0xff, 0x08, 0xf0, 0x00, 0x00, 0x06, 0xc0, 0x03, 0xe0, 0x01,. 0x00, 0xff, 0x1f, 0x00, 0x00, 0x00, 0x00, 0x00};.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:X pixmap image, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1437
                                                                                                                                                                                                                                                        Entropy (8bit):3.1401243914719346
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:UGCncf/Cr+23GF+izmPeMMi3x5vtag6eyNo9Qwn:UGCcfKCQjipMMcx51I/N7wn
                                                                                                                                                                                                                                                        MD5:5CBE7434E932D0361DDFFFC223B6CF85
                                                                                                                                                                                                                                                        SHA1:75A26C21D10D36E24A4A0A33F8B89978ACD69E8C
                                                                                                                                                                                                                                                        SHA-256:7B255806A18B67CA77AE48958C53E672DEAF1DA5202588F76A92DB43CD93E254
                                                                                                                                                                                                                                                        SHA-512:6A10A8FB7C46A6BD4F07A1C51FF744A1F75303A989CE65E54A500F4C718576845BA8A0259E5025586FF7466D5EAC40EB786CB0C5B9C42B2172B7D74A95261F55
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/* XPM */.static char * gs_m_xpm[] = {./* width height ncolors cpp [x_hot y_hot] */."32 32 6 1 0 0",./* colors */." .s none.m none.c none",."..s iconColor1.m black.c black",."X.s iconColor2.m white.c white",."o.c #C0C0C0C0C0C0",."O.c #808080808080",."+.c #00000000FFFF",./* pixels */." .X ",." .X. ",." .XX. ",." ........XXX.. ",." .........oXXXo.. ",." .......XXXXXXO... ",." ......XXXXXXX...... ",." .....XXXX+XX........ ",." ......XX+X+XX........ ",." ......XX+XXXXX....... ",." ......XXXXXXXXX...... ",." ......XXXX++XXX.... ",." .....OXXX++XXX... ",." ......XXXXXXX.. ",." .....XXXXX. ",." ........XXXXXXX ",." .....XXXXXXXXXXXX ",." .......XXXXXXXXXXXX ",." ...................X ",." ......................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:xbm image (32x32), ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):955
                                                                                                                                                                                                                                                        Entropy (8bit):3.4202727268968602
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HeH0ZT0QT03gT0F61VVRsUHLaY2G2mmY1Vmb:vSP3goFy93LaYj2mmYSb
                                                                                                                                                                                                                                                        MD5:BA6414662C58B2D6D01ABDCEFF239330
                                                                                                                                                                                                                                                        SHA1:CB734A07EEA4CD9B828E351C4CD9CB7D2307E423
                                                                                                                                                                                                                                                        SHA-256:83A2CC50C827166FDEFCC8F5A3A1FB59D3E1EEA5E5A7C31276FF165BD32FD94E
                                                                                                                                                                                                                                                        SHA-512:F720EAC6ADD259B5536DAFA739D9477869A9AE94FAA043CF00B8AB9849EB0AED224071026AB0711F71E94C8F9CB5E1905E234CE3FA3168A6F6B2C3E401EF33E6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#define gs_m_m.xbm_width 32.#define gs_m_m.xbm_height 32.#define gs_m_m.xbm_x_hot 0.#define gs_m_m.xbm_y_hot 0.static unsigned char gs.m_m.bm_bits[] = {. 0x00, 0x00, 0x30, 0x00, 0x00, 0x00, 0x70, 0x00, 0x00, 0x00, 0x78, 0x00,. 0x00, 0xf8, 0xff, 0x00, 0x00, 0xff, 0xff, 0x00, 0x80, 0xff, 0xff, 0x00,. 0xc0, 0xff, 0xff, 0x01, 0xc0, 0xff, 0xff, 0x03, 0xe0, 0xff, 0xff, 0x03,. 0xe0, 0xff, 0xff, 0x03, 0xe0, 0xff, 0xff, 0x03, 0xc0, 0xff, 0xff, 0x01,. 0x80, 0xff, 0xff, 0x00, 0x00, 0xff, 0x7f, 0x00, 0x00, 0xfc, 0x1f, 0x00,. 0xc0, 0xff, 0x1f, 0x00, 0xe0, 0xff, 0x3f, 0x00, 0xf0, 0xff, 0x7f, 0x00,. 0xf0, 0xff, 0xff, 0x00, 0xf0, 0xff, 0xff, 0x03, 0xe0, 0xff, 0xff, 0x07,. 0xc0, 0xff, 0xff, 0x0f, 0x00, 0xff, 0xff, 0x1f, 0x00, 0xfe, 0xff, 0x1f,. 0xf0, 0xff, 0xff, 0x1f, 0xf8, 0xff, 0xff, 0x1f, 0xf8, 0xff, 0xff, 0x1f,. 0xf0, 0xff, 0xff, 0x0f, 0xf0, 0xff, 0xff, 0x07, 0xc0, 0xff, 0xff, 0x01,. 0x00, 0xff, 0x1f, 0x00, 0x00, 0x00, 0x00, 0x00};.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4457
                                                                                                                                                                                                                                                        Entropy (8bit):4.6331658194769085
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/YZu+mWcKD1bWVJOe2yNph2xdYSkNMxQ3yIxozGuOQ3D8:vTwr5EVAebpAXkyxQ3yIxoC+3D8
                                                                                                                                                                                                                                                        MD5:FC6A3F4746D5DF6C774F641AA74CF67D
                                                                                                                                                                                                                                                        SHA1:603E5681AB493E9250EC29E410F37F6FDE352AEF
                                                                                                                                                                                                                                                        SHA-256:8D8807900431F96ABAFACB5211C79955F1B1749AD3CC371857C47D35721C27DB
                                                                                                                                                                                                                                                        SHA-512:2C9A569EF26A0D3628270E29498207D6C017758CD3D764EDC7AFCB312ABAA63EBF90E62DED5F46B134D54D984FB5D81EB6C5A46FAA7C44ED47D24D9B4E8ADCAA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Runtime support for minimum-space fonts and packed files...% ****** NOTE: This file must be kept consistent with.% ****** packfile.ps and wrfont.ps...% ---------------- Packed file support ---------------- %..% A packed file is the concatenation of several file groups, each of which.% is the result of compressing several files concatenated together..% The packed file begins with a procedure that creates an appropriat
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):724
                                                                                                                                                                                                                                                        Entropy (8bit):4.8406109976832745
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:gWC99DpnRoUCpU/coK2xWSrjIGEGyn3/NZ6hLuR3yOQuZbV:OhRhrKm5AGM/NZ6hW
                                                                                                                                                                                                                                                        MD5:FDFA5B09C7CAF0DA01F741C0D0DD3470
                                                                                                                                                                                                                                                        SHA1:7A790B91C0DF8548F7346F54CA053ACA7EDBFB3D
                                                                                                                                                                                                                                                        SHA-256:A56FE34B65F5A32C388D36CC07D2BC17A590C60495AC913C7CB692534530F9F3
                                                                                                                                                                                                                                                        SHA-512:A9FD4C1ED8834E0443A27B1C858395B441F069C4BF36D17DF0F24F50796B3EB7415861625994BA9B02C4331772041B3AC4424C9F89941093FD1EE315500654F9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Patch for systems with readline support in the interpreter...% Disable the prompt message, since readline will generate it../.promptmsg { } def.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:xbm image (24x24), ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):594
                                                                                                                                                                                                                                                        Entropy (8bit):3.8945489669190514
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HeH1jucgTw6D5vA8DvtcsXLi/BjijLiCzemLHLsh7jhAO:ygMO/D1W/0K2ieO
                                                                                                                                                                                                                                                        MD5:A9D52B3617F779A636D62D3478A3DB3B
                                                                                                                                                                                                                                                        SHA1:A9289B853683D91A40F65497ABAACD2B01E3C440
                                                                                                                                                                                                                                                        SHA-256:B314EB8B372A6D4ECCFC8E5C707A0C0AC5D3893B964F21758874A3E1F21FB948
                                                                                                                                                                                                                                                        SHA-512:4B13193F5CBE0548B695C3C66B1A08473781A471B5468198F07B725ED014D5BE89D906549D6629B1DBE28489A695CA69E2148FE0124D873DBD15CC5E88D690E2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#define gs_s.xbm_width 24.#define gs_s.xbm_height 24.#define gs_s.xbm_x_hot 0.#define gs_s.xbm_y_hot 0.static unsigned char gs.s.bm_bits[] = {. 0x00, 0x00, 0x00, 0x00, 0x00, 0x06, 0x00, 0x80, 0x08, 0x00, 0x00, 0x13,. 0x00, 0x00, 0x33, 0x00, 0xfe, 0x31, 0xe0, 0xff, 0x38, 0xf0, 0x3f, 0x38,. 0xf8, 0x07, 0x7e, 0xfc, 0x01, 0x7f, 0xfe, 0x90, 0x7f, 0x7e, 0x94, 0x7f,. 0x7e, 0x84, 0x7f, 0x7e, 0x00, 0x7f, 0x7e, 0x00, 0x7e, 0xfc, 0x60, 0x7c,. 0xfc, 0x61, 0x38, 0xf8, 0x03, 0x38, 0xf8, 0x03, 0x18, 0xf0, 0x07, 0x0c,. 0xc0, 0x0f, 0x06, 0xc0, 0x07, 0x03, 0xf0, 0x01, 0x00, 0x00, 0x00, 0x00};.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:X pixmap image, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):957
                                                                                                                                                                                                                                                        Entropy (8bit):3.782009464562276
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:UGC3HmK0lQh/MMbx51cISYgIG4GsG19sIc6NwZxUwn:joGKdh/MMbx9j0BFwM6TPn
                                                                                                                                                                                                                                                        MD5:469C00E492E5D773C29480BF0BA06BF3
                                                                                                                                                                                                                                                        SHA1:4BFED86759884BE5F4B03B474165279ED18FE1BA
                                                                                                                                                                                                                                                        SHA-256:AAE679C392CB58F89927007FD5F2D42E686C9AA45E3C8AABEB794C635C3E450F
                                                                                                                                                                                                                                                        SHA-512:5DE015D0068917001CB846744FC75D27BC4928EB9237A62C044E9439DD51DD6BF98242FB6BB3546EF2B7EE7191D01B8E1488E8783B4749B9A823984DF082D752
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/* XPM */.static char * gs_s_xpm[] = {./* width height ncolors cpp [x_hot y_hot] */."24 24 6 1 0 0",./* colors */." .s none.m none.c none",."..c #808080808080",."X.s iconColor1.m black.c black",."o.c #C0C0C0C0C0C0",."O.s iconColor2.m white.c white",."+.c #00000000FFFF",./* pixels */." ",." .. ",." XoOo. ",." X.OoX ",." X.OoX. ",." .XXXXXX.oOoXX ",." ..XXXXXXXX.oOO.XX ",." XXXXXXXX..oOOOo.XX ",." XXXXXXX.OOOOOo.XXXX. ",." XXXXXX.OOOOOOOXXXXXXX ",." .XXXXX.OOOO+OOXXXXXXXX ",." XXXXXXOOO+O+OOXXXXXXXX ",." XXXXXXOOO+OOOOXXXXXXXX ",." XXXXXXOOOOOOOOOXXXXXXX ",." .XXXXXOOOOOOOOOO.XXXXX ",." XXXXXXOOOOO++OOO.XXXX ",." .XXXXX.OOOO++OOOoXXX ",." XXXXXX.OOOOOOOOOXXX ",." .XXXXXXoOOOOOOOoXX ",." .XXXXXXoOOOOOo.X ",." .XXXXXOOOOO.X ",." .XXXXOOOOO.. ",." XXXXXOOOOOOOO ",." "};.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:xbm image (24x24), ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):604
                                                                                                                                                                                                                                                        Entropy (8bit):3.811147256026612
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HeHDJDfuDAgTDE6DzXxVs8sis8s81qaDG:SgMiDsrdrsqiG
                                                                                                                                                                                                                                                        MD5:CE3C1A51871A0436138CA55AB4693FEB
                                                                                                                                                                                                                                                        SHA1:6ACDCC902D5B89E12E27F01C57469C228AE050D9
                                                                                                                                                                                                                                                        SHA-256:8DFD0B7CEC0E1D5EB0B9605C3A5914B9C1CBF181C102140EA282650CE7D324DD
                                                                                                                                                                                                                                                        SHA-512:B5DE9FF3CC5E3881EC89D0339A6E3F8FBE1338C794A5F55F88A8A7D85DE8522125472CDD6D05B26FA9A402F326382FE48251ACD6450CF6C5A768B23370D763B2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#define gs_s_m.xbm_width 24.#define gs_s_m.xbm_height 24.#define gs_s_m.xbm_x_hot 0.#define gs_s_m.xbm_y_hot 0.static unsigned char gs.s_m.bm_bits[] = {. 0x00, 0x00, 0x00, 0x00, 0x00, 0x06, 0x00, 0x80, 0x0f, 0x00, 0x00, 0x1f,. 0x00, 0x00, 0x3f, 0x00, 0xfe, 0x3f, 0xe0, 0xff, 0x3f, 0xf0, 0xff, 0x3f,. 0xf8, 0xff, 0x7f, 0xfc, 0xff, 0x7f, 0xfe, 0xff, 0x7f, 0xfe, 0xff, 0x7f,. 0xfe, 0xff, 0x7f, 0xfe, 0xff, 0x7f, 0xfe, 0xff, 0x7f, 0xfc, 0xff, 0x7f,. 0xfc, 0xff, 0x3f, 0xf8, 0xff, 0x3f, 0xf8, 0xff, 0x1f, 0xf0, 0xff, 0x0f,. 0xc0, 0xff, 0x07, 0xc0, 0xff, 0x03, 0xf0, 0xff, 0x01, 0x00, 0x00, 0x00};.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:xbm image (16x16), ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):345
                                                                                                                                                                                                                                                        Entropy (8bit):4.347252184489383
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:HeA4Fi34FtN4F9z3Q04F0UEn93eHqbIhxjFVdZDLPOLBRe0msuw:HeHkIjSzzgTF6IkEtCBRe0lJ
                                                                                                                                                                                                                                                        MD5:07D618DA986E47F205F8024B4F7C7D8C
                                                                                                                                                                                                                                                        SHA1:CEB225908B24959168056D302AA29F6A939FC790
                                                                                                                                                                                                                                                        SHA-256:CF42461B5D011B0360142F17628AD17D9C066068E45E0399E1B88257C00BF8B7
                                                                                                                                                                                                                                                        SHA-512:D931404583E938CCBE618C6E871E8FBF9D31C4C2FF2EFA2C0EA6C6AF5B393747965A242E18622CD800D8042698A93A9B2C7753EA2A51A49AC7921C07A7C0FF45
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#define gs_t.xbm_width 16.#define gs_t.xbm_height 16.#define gs_t.xbm_x_hot 0.#define gs_t.xbm_y_hot 0.static unsigned char gs.t.bm_bits[] = {. 0x00, 0x10, 0x00, 0x20, 0x00, 0x68, 0xf0, 0x67, 0xfc, 0x61, 0x7e, 0x70,. 0x1f, 0xf9, 0x4f, 0xfd, 0x4f, 0xfc, 0x0f, 0xf8, 0x1f, 0xf3, 0x1e, 0xe3,. 0x3e, 0x60, 0x7c, 0x30, 0x70, 0x0c, 0x1e, 0x00};.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:X pixmap image, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):605
                                                                                                                                                                                                                                                        Entropy (8bit):4.2978254201964345
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:UGCnhiHm/CVMI+23GF+izmPy9MMCn3x5vt9C9f/A21ke6BYN6n:UGCUGKVMdQjib9MMC3x51U/A2j6By6n
                                                                                                                                                                                                                                                        MD5:079193F2163939114F752DB5103DA851
                                                                                                                                                                                                                                                        SHA1:A731A325C76D470EBA0B9670078ECECB123B84DC
                                                                                                                                                                                                                                                        SHA-256:CD6F58F5D43276A1B8788DB6250D30F8FD971C35C7843FFE79DE337EA400A727
                                                                                                                                                                                                                                                        SHA-512:C5C30DDF3D4317681EBC3711B7FF42A3A53C53DD742406D30C645C4AB8A5205900C693DD1DF0413EFD44A0E1D2BF5EC89AE7A5D1596FCECCFCBF2862AAD95C33
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/* XPM */.static char * gs_t_xpm[] = {./* width height ncolors cpp [x_hot y_hot] */."16 16 6 1 0 0",./* colors */." .s none.m none.c none",."..s iconColor1.m black.c black",."X.s iconColor2.m white.c white",."o.c #808080808080",."O.c #C0C0C0C0C0C0",."+.c #00000000FFFF",./* pixels */." . ",." X. ",." .X.o ",." o......XX.. ",." .......OXXX.. ",." ......XXXXXo.. ",."o....XXX+XX.....",."....XX+X+Xo.....",."....XX+XXXo.....",."....XXXXXXX.....",."o...oXXX++XX....",." ....XXX++XXX..o",." ....oXXXXXXX.. ",." .....XXXXX.. ",." ...XXXoo ",." o...XXXXXXX "};.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:xbm image (16x16), ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):355
                                                                                                                                                                                                                                                        Entropy (8bit):4.198427194418165
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:HeA4A343N4nz3Q04iUEn93gKbkDLqwshWh/OhiWLqPhP:HeHAICzgTR6HkDLNspPa9
                                                                                                                                                                                                                                                        MD5:1C1D8DC9A34BA98D8B534DDAEF385440
                                                                                                                                                                                                                                                        SHA1:3770472CC6B1B7FA489F1407B97300C55E7142C5
                                                                                                                                                                                                                                                        SHA-256:E0E68139137EC2FC8ABC1B835A70BE795CF575921BD13C607304535724CD3AB4
                                                                                                                                                                                                                                                        SHA-512:6F35207BB8D106A64401A0B7ECFB617E7912E49869770CFB022E2292781715BA29BF7DEF1E192DF2A416258BCCC0CDC69D8C37F990D31749738F00C834C298ED
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#define gs_t_m.xbm_width 16.#define gs_t_m.xbm_height 16.#define gs_t_m.xbm_x_hot 0.#define gs_t_m.xbm_y_hot 0.static unsigned char gs.t_m.bm_bits[] = {. 0x00, 0x10, 0x00, 0x30, 0x00, 0x78, 0xf0, 0x7f, 0xfc, 0x7f, 0xfe, 0x7f,. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff,. 0xfe, 0x7f, 0xfc, 0x3f, 0xf0, 0x0f, 0xfe, 0x0f};.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2503
                                                                                                                                                                                                                                                        Entropy (8bit):4.693887817949921
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/Dk+bAAOQIMQr0GQRAQlRQ/hLqdTWurRZrTzKFp4XF/Z5Cf39n7z75Vp:0fQT/rbAAxa4pg/dqdTWurR5T+Fpm2Pr
                                                                                                                                                                                                                                                        MD5:656D88396276C41418AF7FAFFD59A9FA
                                                                                                                                                                                                                                                        SHA1:39826E217F7CBDFC2D42532AFF2DBDAD29EC8524
                                                                                                                                                                                                                                                        SHA-256:9D26C954DFC6A435BAD6F882860673DC4965A623CA4FF495A64FCA1FC41BCF4A
                                                                                                                                                                                                                                                        SHA-512:013017B59B03F86FCAE10EEF4F2C572A56C519A7930ABB372B559988BD962F05A8C69B240CE5BAF6A38BAFCAFA18B3B7EEF6D59329E21B23FC30548C436BA335
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Define the Windows 3.1 Latin 1 encoding vector (H-P Symbol set 19U)../currentglobal where. { pop currentglobal { setglobal } true setglobal }. { { } }.ifelse./Win31Latin1Encoding.ISOLatin1Encoding 0 39 getinterval aload pop. /quotesingle.ISOLatin1Encoding 40 5 getinterval aload pop. /hyphen.ISOLatin1Encoding 46 50 getinterval aload pop. /grave.ISOLatin1Encoding 97 30 getinterval aload pop. /graybox.% \20x
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2502
                                                                                                                                                                                                                                                        Entropy (8bit):4.703535546859324
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/Dk+SK61LMQr0GQRAQlRQ/hLipsVrDHM97sqQFpfSTZdRxFRIhp2KtTe:0fQT/rSK61j4pg/di6VrDs9FQFpf2xbH
                                                                                                                                                                                                                                                        MD5:228C5A51491AEDC0AD6CDED49E6AB95C
                                                                                                                                                                                                                                                        SHA1:0C654CE49909DEE70C8E3DCABC150DD0890D32A2
                                                                                                                                                                                                                                                        SHA-256:A0387C0608B619303F7F58BE45DB44BA4ECFCEE3A1E8F1C1CC7447DE2CB54666
                                                                                                                                                                                                                                                        SHA-512:76576D790528C6D1EFE597DEBEE8B6A3B3B27172F6E80D5B73C6F59B61812A156B586542DB7B9D80ACE57F41772850CEAF146E46B07E9BA8058842F4185D9F8D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Define the Windows 3.1 Latin 2 encoding vector (H-P Symbol set 9E)../currentglobal where. { pop currentglobal { setglobal } true setglobal }. { { } }.ifelse./Win32Latin2Encoding.ISOLatin1Encoding 0 39 getinterval aload pop. /quotesingle.ISOLatin1Encoding 40 5 getinterval aload pop. /hyphen.ISOLatin1Encoding 46 50 getinterval aload pop. /grave.ISOLatin1Encoding 97 30 getinterval aload pop. /graybox.% \20x.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2520
                                                                                                                                                                                                                                                        Entropy (8bit):4.6925047860517255
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/Dk+vAFoMQr0GQRAQlRQ/hLqdTWurRZrTzKFp4XF/Z1Cf39kN7z75VEI:0fQT/rvAF64pg/dqdTWurR5T+FpmmP9C
                                                                                                                                                                                                                                                        MD5:60BA35A29265FD16A55DABF6AB5FED3C
                                                                                                                                                                                                                                                        SHA1:C4657AF8D02F1D48508B24C65101A4149873B483
                                                                                                                                                                                                                                                        SHA-256:E3A319BF74795847D2F2EE3D65BCA474CB67693C4B655DCD72F1309C66446F06
                                                                                                                                                                                                                                                        SHA-512:D4161A44DF193892EDAA1EE973AD07044D6DC24407CE283C17569B2697484E7CAD351D3334B271CEDABE18BB5C7414660FB01E6821CC2151E8B3C8650F362393
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Define the Windows 3.1 Latin 5 encoding vector (H-P Symbol set 5T)../currentglobal where. { pop currentglobal { setglobal } true setglobal }. { { } }.ifelse./Win32Latin5Encoding.ISOLatin1Encoding 0 39 getinterval aload pop. /quotesingle.ISOLatin1Encoding 40 5 getinterval aload pop. /hyphen.ISOLatin1Encoding 46 50 getinterval aload pop. /grave.ISOLatin1Encoding 97 30 getinterval aload pop. /graybox.% \20x.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):350
                                                                                                                                                                                                                                                        Entropy (8bit):5.307979542644588
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:h+VKNHfG4/LWBoJKi/R1Vui/RXvGR7H026gCRXv9RIMPLCRXFn2iEsooFF36sF:5B+4/LWqAi/R1AQReodgCRFReRVnHEsB
                                                                                                                                                                                                                                                        MD5:3E0F1FB7057A72D723DDD3DAD21FBFE1
                                                                                                                                                                                                                                                        SHA1:7B99951BE618A8A269B8F2E77D019435D3B1819E
                                                                                                                                                                                                                                                        SHA-256:73B93BB5880989DC8163C5A988E2CF8973B0634ECB2B6F0998382E27558DAF50
                                                                                                                                                                                                                                                        SHA-512:944BC5B16C35873B9EF24B9ADE7F70A05D4B58D04892066BE420A6EE37F2350A484CB06CA7B38A8E3024BAA292C9C49F3ABF23B56139F0A55D6EA318948EB3C9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -sDEVICE=bj10e -r180 -P- -dSAFER -dNOPAUSE -sPROGNAME=$0 -- gslp.ps --heading-center "`date`" "$@".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):141
                                                                                                                                                                                                                                                        Entropy (8bit):5.069793137141017
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:mKDD2EsVVVxCMYPAMAl2iEv0Dcoq+tk9tpCD/Fy6WP5FASF9e:hMwVAMAl2iEsooFMpwFHQbAge
                                                                                                                                                                                                                                                        MD5:09FE49F06BF6EFDB213F745E5C5920C2
                                                                                                                                                                                                                                                        SHA1:E284A4595181346C96257A7D3005405FF3D96D1B
                                                                                                                                                                                                                                                        SHA-256:1D696B72201EDA12BB76665C5D7F6EFA86AA7437BB87CF1D6F20781B804E3064
                                                                                                                                                                                                                                                        SHA-512:CF2712CC844B0206B669E6C8E71D8F71AFB77749E25440777FAFDEB513A4E043AEE9C52B4180A18009971C494DB7EE446C4C9190659822E9F27E612A163B2FE6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..call "%~dp0gssetgs.bat".%GSC% -q -sDEVICE=bj10e -r180 -P- -dSAFER -dNOPAUSE -sPROGNAME=gsbj -- gslp.ps %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):352
                                                                                                                                                                                                                                                        Entropy (8bit):5.282762866848505
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:h+VKNHfG4/LWBoJKi/R1Vui/RXvGR7H026gCRXv9RIMPLCRXFn2PFsooFF36sF:5B+4/LWqAi/R1AQReodgCRFReRVnKsoS
                                                                                                                                                                                                                                                        MD5:FFE979C954587F9807E99751CB971B2C
                                                                                                                                                                                                                                                        SHA1:0D9851865AAEF2537C11ADE224F46A0AD904D520
                                                                                                                                                                                                                                                        SHA-256:9C56BDF6D8CE23909E947E39385E6BFD7FC8EC7C5E98FF2F0DDB12896357A940
                                                                                                                                                                                                                                                        SHA-512:B9124749203219359813550ED81BB6FCB053EACA8618951590DD3DDF1B8EC748304248F9E3CC91B056F839E5F9AAEAC897CF9FC7064D9BD76504FFD0B7CE40DF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -sDEVICE=deskjet -r300 -P- -dSAFER -dNOPAUSE -sPROGNAME=$0 -- gslp.ps --heading-center "`date`" "$@".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):143
                                                                                                                                                                                                                                                        Entropy (8bit):5.063995733056198
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:mKDD2EsVVVxCMYPAMAl2PFvP8Dcoq+tk9rzFCD/Fy6WP5FASF9e:hMwVAMAl2PFsooFKzFwFHQbAge
                                                                                                                                                                                                                                                        MD5:FDF4B7FA98573492A62B6CCA14815FDE
                                                                                                                                                                                                                                                        SHA1:20DD22F0D87E0562D27EA8095223AB833A9229E9
                                                                                                                                                                                                                                                        SHA-256:6178A4DB4FF75FCC0962E3BBF04D4D5A11427755CCEC07E26F0A0E6C0D18D184
                                                                                                                                                                                                                                                        SHA-512:276B18AA3348DBCEAA114A28D9D0FAEA37F8C34105338756B01427B9BA3B1492BAC9AC634CBE0BEE8DBAEB42BBE745B531FFF3411E289C540028CE0F3282A51F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..call "%~dp0gssetgs.bat".%GSC% -q -sDEVICE=deskjet -r300 -P- -dSAFER -dNOPAUSE -sPROGNAME=gsdj -- gslp.ps %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):352
                                                                                                                                                                                                                                                        Entropy (8bit):5.299114275351948
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:h+VKNHfG4/LWBoJKi/R1Vui/RXvGR7H026gCRXv9RIMPLCRXFn2wooFF36sF:5B+4/LWqAi/R1AQReodgCRFReRVnjooz
                                                                                                                                                                                                                                                        MD5:925912183B9F5501CCBAB61B3DAEC875
                                                                                                                                                                                                                                                        SHA1:01EB8767C233B6AB8607A1711D1666149DBAC2ED
                                                                                                                                                                                                                                                        SHA-256:0CD91333EFE62FE105C834145CB3E1D301D54022F6F3546E69E11C51F55BBBC3
                                                                                                                                                                                                                                                        SHA-512:389402289D1F4769317B31AFC81A2FF6171125CEB9A73A2510EC74DF769B351F52D34C7FA8A4081769BB225A8BDAB12C2E9FD158F54D56CC870C7F9376F118B6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -sDEVICE=djet500 -r300 -P- -dSAFER -dNOPAUSE -sPROGNAME=$0 -- gslp.ps --heading-center "`date`" "$@".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):146
                                                                                                                                                                                                                                                        Entropy (8bit):5.069363885757695
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:mKDD2EsVVVxCMYPAMAl2R4SqSvP8Dcoq+tk9rSFu/Fy6WP5FASF9e:hMwVAMAl2uZooFKSFwFHQbAge
                                                                                                                                                                                                                                                        MD5:A128F19C0DEDEBD0DE6AD344A4D0F01E
                                                                                                                                                                                                                                                        SHA1:B8754C9B2F39B214F0D3DC5011498A8BAE5F1134
                                                                                                                                                                                                                                                        SHA-256:1E0F4C01A5520DAA511E4D1B4980923FFD7C2764DCA1679D8F58B732499465D0
                                                                                                                                                                                                                                                        SHA-512:99BD60A1FFF82993C059631900BC7CBF635A6BFC69E37C24F458C7FE9AB2A543941D3603BDFA75B020EEF677074F5DD37B837FC6605493E21F1158E38317C2C8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..call "%~dp0gssetgs.bat".%GSC% -q -sDEVICE#djet500 -r300 -P- -dSAFER -dNOPAUSE -sPROGNAME=gsdj500 -- gslp.ps %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):12574720
                                                                                                                                                                                                                                                        Entropy (8bit):6.461964505511186
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:196608:eFqqp+IH5Fbs8xw56hFNg1KD9sL7rudMclE:eFNH/eiNbD9s7Kx
                                                                                                                                                                                                                                                        MD5:0A7A31DBC07FF508B0FB60B9E5527540
                                                                                                                                                                                                                                                        SHA1:3CE461F8A0AEF4058EE274279AFAAB2A77AB1F0A
                                                                                                                                                                                                                                                        SHA-256:3950D208997FCC29448BE2D2AEF61CA4E6267353973F573165BBAA2D3C3589E7
                                                                                                                                                                                                                                                        SHA-512:871264637DCEBC913EF957ABE521DD0A8820E3AD654B5F57794AF7D9D3FDDEED8E65603A3A79E63794E989A955967A9A2E3BD768CC5A7BB66779201B304DA186
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y..*..*..*Tl.*..*...*..*..*!..*.n.*..*.n.*...*.n.*...*.n.*..*.n.*..*.n.*..*Rich..*........PE..L...H+"P...........!.........p......-5-...................................... .......................................KM.A....:M.....................................................................0M.@...............`............................text.............................. ..`.rdata..1...........................@..@.data.....o..PM..`o..PM.............@....rsrc..............................@..@.reloc..6R.......`..................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:current ar archive
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8014
                                                                                                                                                                                                                                                        Entropy (8bit):5.098442000009014
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:+ExJtBQ19vlXynXOwtfX0Hyd5VQCKexKwK2iM2VVwFhqBOS:LJtiynewtPiyP4VVwHKz
                                                                                                                                                                                                                                                        MD5:F049424A0DB33D7DAC4B76B3D5422B5E
                                                                                                                                                                                                                                                        SHA1:47EB8FC7899B21A55184F60899BC76934748A6B8
                                                                                                                                                                                                                                                        SHA-256:23A5A16E7A93B19F266FA6C8B5FCB926E443C7A14286C18BFCA9701EBCDE2774
                                                                                                                                                                                                                                                        SHA-512:BBE6C5EB3228DA8409F692DDD76DEA4BA679EB89B8FB57E32EB37DFD44AB0F3B70021FAD448016D00701815A85D8884BF1FD575BA2D252CA6589256FF72EBE89
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:!<arch>./ 1344416584 0 1684 `....;..."...L...............F...F...........................<...<........... ... ...l...l...|...|...........\...\...........v...v...................................>...>...................T...T...........$...$...........&...&................__IMPORT_DESCRIPTOR_GSDLL32.__NULL_IMPORT_DESCRIPTOR..GSDLL32_NULL_THUNK_DATA._DllEntryPoint@12.__imp__DllEntryPoint@12._DllMain@12.__imp__DllMain@12.__imp__gsdll_revision@16._gsdll_revision@16.__imp__gsdll_init@16._gsdll_init@16.__imp__gsdll_execute_begin@0._gsdll_execute_begin@0.__imp__gsdll_execute_cont@8._gsdll_execute_cont@8.__imp__gsdll_execute_end@0._gsdll_execute_end@0.__imp__gsdll_exit@0._gsdll_exit@0.__imp__gsdll_lock_device@8._gsdll_lock_device@8.__imp__gsdll_copy_dib@4._gsdll_copy_dib@4.__imp__gsdll_copy_palette@4._gsdll_copy_palette@4.__imp__gsdll_draw@16._gsdll_draw@16.__imp__gsdll_get_bitmap_row@20._gsdll_get_bitmap_row@20.__imp__gsapi_revision@8._gsapi_revision@8.__im
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):353
                                                                                                                                                                                                                                                        Entropy (8bit):5.280311659255097
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:h+VKNHfG4/LWBoJKi/R1Vui/RXvGR7H026gCRXv9RIMPLCRXFn2o7ooFF36sF:5B+4/LWqAi/R1AQReodgCRFReRVnPooz
                                                                                                                                                                                                                                                        MD5:4C7B5857DB3F1C52A07D5FEDA1370107
                                                                                                                                                                                                                                                        SHA1:82D222560489626F211558033EF85A69B4B62F29
                                                                                                                                                                                                                                                        SHA-256:17F2C028789D01E46FF751D2F1046570B8915F7D2901FD1A3A010532DDFA4E5E
                                                                                                                                                                                                                                                        SHA-512:F79095211C4D48E131A8FB68264D69D4426E3AC4CEB153400399C2398BDC25EA4AC31452DF891BC9222604F9B30DE2D6500ABAF1041E4A7E0B6FC3C22C7C99BD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -sDEVICE=laserjet -r300 -P- -dSAFER -dNOPAUSE -sPROGNAME=$0 -- gslp.ps --heading-center "`date`" "$@".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):144
                                                                                                                                                                                                                                                        Entropy (8bit):5.055584037314278
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:mKDD2EsVVVxCMYPAMAl2oMyCP8Dcoq+tk9jU/Fy6WP5FASF9e:hMwVAMAl2o7ooFCSFHQbAge
                                                                                                                                                                                                                                                        MD5:B39534F9E53A4FCC4F28CF99FCEDF6B1
                                                                                                                                                                                                                                                        SHA1:C2A0A55039BD93D114A536525425733A78D50E59
                                                                                                                                                                                                                                                        SHA-256:7A493BE398F6B55A9D84A2DDD5A8FC1DA41EB0B4AF7F6953A536A81AFB335F03
                                                                                                                                                                                                                                                        SHA-512:6E257A896F093BDFBC4ED880194BB45860C2971AFFFF51BB12F83CCE8CFE5E4BDE6AF86562E23B4429CBE4BC86D06469A8093062EDD08CF932AED40629D83596
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..call "%~dp0gssetgs.bat".%GSC% -q -sDEVICE=laserjet -r300 -P- -dSAFER -dNOPAUSE -sPROGNAME=gslj -- gslp.ps %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):350
                                                                                                                                                                                                                                                        Entropy (8bit):5.283742950093011
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:h+VKNHfG4/LWBoJKi/R1Vui/RXvGR7H026gCRXv9RIMPLCRXFn26uooFF36sF:5B+4/LWqAi/R1AQReodgCRFReRVnEooz
                                                                                                                                                                                                                                                        MD5:3BC5DFAF7525C2D7FCEEC5DB6165D326
                                                                                                                                                                                                                                                        SHA1:3E77E6D9057E1FC43B9EC837C79A5DA15D170BA3
                                                                                                                                                                                                                                                        SHA-256:7597509E1FA96D1EE307CD067AEF40F820FFABACDF11E6E1E14A58B7A1F79F6E
                                                                                                                                                                                                                                                        SHA-512:B889ED3D0D015DED502A1AE57CA90460C16D754EAD15183237D92E3BAA578EA77CD6A9C480D6823FCA3E74505EB294CD8C5A757ACBE9A39547B6DF0250570EA2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -sDEVICE=epson -r180 -P- -dSAFER -dNOPAUSE -sPROGNAME=$0 -- gslp.ps --heading-center "`date`" "$@".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):141
                                                                                                                                                                                                                                                        Entropy (8bit):5.03348522594411
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:mKDD2EsVVVxCMYPAMAl26Nr0Dcoq+tk9j1E/Fy6WP5FASF9e:hMwVAMAl26uooFC1CFHQbAge
                                                                                                                                                                                                                                                        MD5:A66ED14A1C9E5A6C6D01DB13F8671E45
                                                                                                                                                                                                                                                        SHA1:82AD24884D7F5A200FB37C6ACCB6C1449EAB2A27
                                                                                                                                                                                                                                                        SHA-256:6DAB7D4EA8D68116F0E1C8F2E0902FABF96FFBF80DD6BE87FAFE16A20CF5B5CE
                                                                                                                                                                                                                                                        SHA-512:023D86031FEF4BD7F78E47A5B27C47C12C68637DA215F972E275A97DB080413864921CF1590EDA99E508E05B270A08F053AEACBE7DA7C0BDC6AF55694AF3CDFB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..call "%~dp0gssetgs.bat".%GSC% -q -sDEVICE=epson -r180 -P- -dSAFER -dNOPAUSE -sPROGNAME=gslp -- gslp.ps %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):20094
                                                                                                                                                                                                                                                        Entropy (8bit):4.732510197867417
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:vhslAL1bgrIuoGOYTYCpOH119DMuJw+iLXcbSfoLgqo:ulk1krIuo0TYC21fvMcbSfu1o
                                                                                                                                                                                                                                                        MD5:217BB99B6F32F516C17DA7F332B2D68D
                                                                                                                                                                                                                                                        SHA1:3478AC722F6FA9C2E10520425D767B31F6D8FC18
                                                                                                                                                                                                                                                        SHA-256:0E33C3897532F3619A83B8F061E760C5F0DFD91EE3ECFA9FF036398426FE5029
                                                                                                                                                                                                                                                        SHA-512:496406C53CA177CCDAB106AF89E282DB9759CFB8EF68AEF427E5ACF7A417D6307387EDF810DB70FB4EE02A4A6F2D690196D52F6C491C658CB211EE564C8A1720
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% gslp.ps - format and print text..% This utility provides functionality approximately equivalent to the Unix.% `enscript' program. It prints plain text files using a single font..% It currently handles tabs and formfeeds, but not backspaces..% It will line-wrap when using fixed-pitch fonts..% It will also do kerning and width adjustment..% Standard switches implemented:.%.-12BclqRr -b<header> -f<font> -F<hfont> -L<li
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):277
                                                                                                                                                                                                                                                        Entropy (8bit):5.205569966605787
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:h+VKNHfG4/LWBoJKi/R1Vui/RXvGR7H026gCRXv9RIMPLCRXFwBooS9TP:5B+4/LWqAi/R1AQReodgCRFReRVwBoom
                                                                                                                                                                                                                                                        MD5:711B0BD8EB0A06BDD9C0540E9C9445EB
                                                                                                                                                                                                                                                        SHA1:C39C0B3D8457B3E4E104D2F0FB507F761BA9ADC6
                                                                                                                                                                                                                                                        SHA-256:577BEC95C32036730167A13D6A5CD9D1C97FF46709DE39ED08D6E46C03A6AFDD
                                                                                                                                                                                                                                                        SHA-512:4455667F16949702C1A00731CB162C714529043CA65BCFC5FC971EDFDA7529CEEFFEF94F43065B737A6AA65861370D7367A5853956AF5C0E211CA1043848E9DF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -P- -dSAFER -dNODISPLAY "$@".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):92
                                                                                                                                                                                                                                                        Entropy (8bit):4.916689196037588
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:mKDD2EsVVVxCMYPAMAaBDciajAcAX6WP5FASF9e:hMwVAMAaBoiaIqQbAge
                                                                                                                                                                                                                                                        MD5:6FC26133FCAF67CBAD5D0F315D8B8149
                                                                                                                                                                                                                                                        SHA1:46076C1353493EC7F904D8979A4EEB901AD881B6
                                                                                                                                                                                                                                                        SHA-256:013ED3002AF394866B5BF7183E47647851C2414442A90BAF23D23EEA79BF509B
                                                                                                                                                                                                                                                        SHA-512:6B9740E78523F60DBCEF4239277E509EA04A7B693451175709781602DE3CABF1F9C1EBF17D6417FAC18A25AE48E7EFBFACEB4D106B64BE3FE5A931C2FD41A7E0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..call "%~dp0gssetgs.bat".%GSC% -P- -dSAFER -DNODISPLAY %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):95
                                                                                                                                                                                                                                                        Entropy (8bit):4.928933803601768
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:mKDD2EsVVVxCMYPAMAaBDciajAcAX6WP5FASF98:hMwVAMAaBoiaIqQbAg8
                                                                                                                                                                                                                                                        MD5:5BC0A2090A05779D8AE6BFC6FA11717E
                                                                                                                                                                                                                                                        SHA1:6E9829A470A5452527214847ECF90B7327557DD2
                                                                                                                                                                                                                                                        SHA-256:5C01581FAE7122F4CEF9D5D9205D9C25F82ED965A2040264EBE418C583EFFF26
                                                                                                                                                                                                                                                        SHA-512:7B4F07B51568C7C12F2845C346C4BD64385141A58EE5454943781FCB76173DBC9496D7F4C2B80187C629E1DD9B58A87D82B3F9C6FF2BE073D67D0D14337E4D23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..call "%~dp0gssetgs.bat".%GSC% -P- -dSAFER -DNODISPLAY %1 %2 %3 %4 %5 %6 %7 %8 %9 >t.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2642
                                                                                                                                                                                                                                                        Entropy (8bit):4.7455776133858505
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:5OhRhrzAT/Dk1RitgouySNfylxRHShTSQvAQoJsYcEMWOWKfp:50fQT//INfylTyhTSQIQB115
                                                                                                                                                                                                                                                        MD5:D8CF3817BC12321BE67D5A5BA8CE0231
                                                                                                                                                                                                                                                        SHA1:6859AD0B2913849CCF44C684C3AB37B8A3A764F2
                                                                                                                                                                                                                                                        SHA-256:7A3EB9209E3661AD85D5AA8E08FF417F75265121CA9D55787CD3B7223AD455B6
                                                                                                                                                                                                                                                        SHA-512:32F4B66FAB9704179F87A5FF34A11F877C60C5CA595B6D8C607DE15B15305BB2DFB45A747EAB06E539D8840350320340CBD2DCD5EDC777AB0E521C92C52D864C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Prefix this to very well-behaved PostScript files for n-up printing.../cdef { 1 index where { pop pop } { def } ifelse } def..%%%%%%%%%%%%%%%% Begin parameters %%%%%%%%%%%%%%%%..% All parameters are also settable from the command line with -d, e.g.,.% -d.Nx=3../.Nx 2 cdef...% # of pages across the physical page./.Ny 2 cdef...% # of pages down the physical page./.Landscape false cdef..% if true, rotate page by 90 d
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):184
                                                                                                                                                                                                                                                        Entropy (8bit):4.661702886883028
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:mKDDn3niFpEfCDCFFS/EVZC/L8NEapAjDtCFAfWLCRXLGjn4/V/iXa6BMuVDWXGv:hL3nIqCDYdTpA9CFA+L6lVKXaUf9WX4
                                                                                                                                                                                                                                                        MD5:94973BD32C37A479321FEA658C59916D
                                                                                                                                                                                                                                                        SHA1:1937856D32EC2E0D8BC8DD097152642FB8A830C4
                                                                                                                                                                                                                                                        SHA-256:773F54B326F4C22EE1E2DB3CE59BD7B8B0984084B653F37B8B3F1AFF01EBE767
                                                                                                                                                                                                                                                        SHA-512:413A62273A0682BA26EA3E1C20404D9EA635216355A283CFD7E4B51F29C3693D522CE0B05981A73D9ED01EC98A47A04CC635B8A6884B8EAFA8D401BD9B5F1113
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..rem Set default values for GS (gs with graphics window) and GSC.rem (console mode gs) if the user hasn't set them...if %GS%/==/ set GS=gswin32.if %GSC%/==/ set GSC=gswin32c.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):184
                                                                                                                                                                                                                                                        Entropy (8bit):4.661702886883028
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:mKDDn3niFpEfCDCFFS/EVZC/L8NEapAjDtCFAfWLCRXLGjn4/V/iXa6BMuVDWXGv:hL3nIqCDYdTpA9CFA+L6lVKXaUf9WX4
                                                                                                                                                                                                                                                        MD5:94973BD32C37A479321FEA658C59916D
                                                                                                                                                                                                                                                        SHA1:1937856D32EC2E0D8BC8DD097152642FB8A830C4
                                                                                                                                                                                                                                                        SHA-256:773F54B326F4C22EE1E2DB3CE59BD7B8B0984084B653F37B8B3F1AFF01EBE767
                                                                                                                                                                                                                                                        SHA-512:413A62273A0682BA26EA3E1C20404D9EA635216355A283CFD7E4B51F29C3693D522CE0B05981A73D9ED01EC98A47A04CC635B8A6884B8EAFA8D401BD9B5F1113
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..rem Set default values for GS (gs with graphics window) and GSC.rem (console mode gs) if the user hasn't set them...if %GS%/==/ set GS=gswin32.if %GSC%/==/ set GSC=gswin32c.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):184
                                                                                                                                                                                                                                                        Entropy (8bit):4.661702886883028
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:mKDDn3niFpEfCDCFFS/EVZC/L8NEapAjDtCFAfWLCRXLGjn4/V/ngH2MuVDTqn:hL3nIqCDYdTpA9CFA+L6lVLf9G
                                                                                                                                                                                                                                                        MD5:60575A02493E499946423A5CDFF1B07D
                                                                                                                                                                                                                                                        SHA1:DA285BCFA1BD8307247EE3C9441EC1CF05B1F144
                                                                                                                                                                                                                                                        SHA-256:30FCEFBD6E0B093B6E92C33ACAB0BC2FA74B25AB9101CD7289D15C90CF281C61
                                                                                                                                                                                                                                                        SHA-512:3102D797C5F887C353CC3A75A8B7EBE4AF75C48F1D6AEE1C18A094D8D72797B28A6F51F2CB461FA6560120EA0DCB39231584C466EA8E5E4C4A534B3606780F78
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..rem Set default values for GS (gs with graphics window) and GSC.rem (console mode gs) if the user hasn't set them...if %GS%/==/ set GS=gswin64.if %GSC%/==/ set GSC=gswin64c.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):70
                                                                                                                                                                                                                                                        Entropy (8bit):4.421441945207327
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:mKDD2EsVVVxCMYPAcZWP5FASF98:hMwVA0QbAg8
                                                                                                                                                                                                                                                        MD5:BC46A12DC0921BDBAE711E0FAC153860
                                                                                                                                                                                                                                                        SHA1:6A065C0865CE5F6C88E7B53A53CABA9B19B90318
                                                                                                                                                                                                                                                        SHA-256:685BE64E09E4F3A6CC751C468B8AADFD3B865F5A259FDE2C5588DEFED6C2787A
                                                                                                                                                                                                                                                        SHA-512:7E6AF585BE5C89846DE9D777DD32712866037CDC0397648B6FAD29F041111930AF2108233497F3F29832E3781DFA5BBDE5F29D43F0F3ACB8B76E12DB55AF2C56
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..call "%~dp0gssetgs.bat".%GS% %1 %2 %3 %4 %5 %6 %7 %8 %9 >t.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):71
                                                                                                                                                                                                                                                        Entropy (8bit):4.437791133284474
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:mKDD2EsVVVxCMYPAcZWP5FASF9cv:hMwVA0QbAgcv
                                                                                                                                                                                                                                                        MD5:BCF7A957306F77B76859FD630037010F
                                                                                                                                                                                                                                                        SHA1:BB0DBF8CE0A7DD8F9D7B5FE319744A1161633A16
                                                                                                                                                                                                                                                        SHA-256:A208C9A290A2A18D47BF738D7C8AF4D3CAB5084CFA7BBD0021AE3BDA47A682FB
                                                                                                                                                                                                                                                        SHA-512:42C2D248F16C4026416A87C70B4517F472B2FFFCB47648294C5580D03DF930852271027BA20E4C47100BAFE974D538A6EEF903E0EE9B6939E3C3796BC329DD66
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..call "%~dp0gssetgs.bat".%GS% %1 %2 %3 %4 %5 %6 %7 %8 %9 >>t.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):139264
                                                                                                                                                                                                                                                        Entropy (8bit):5.346512713103211
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:kQHnfybUM1ZfZlkBXGHiEG1MH5kLkyTwEVt6EaO4EaO:kiTM1ZfuHMUt6jJj
                                                                                                                                                                                                                                                        MD5:868A1DE442A6F45035451B2C3B93742E
                                                                                                                                                                                                                                                        SHA1:6A44ED31C9DE6FE285616F45F837CA66531FF612
                                                                                                                                                                                                                                                        SHA-256:AFBAB8CBC2F3837F11652C41AAFC06CE752F61C348067F173E346D201E0E43AA
                                                                                                                                                                                                                                                        SHA-512:00ACDFEDCDC23802AB71D70AA743E26E7862F56C02A03B95D22A3AF7066214765081F44937F741C7C09B767BCC900D61415F10BF86B7F39EE94E7EA9B8AD4853
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........."..xq..xq..xq!L.q..xq.N.q..xq.N.q..xq..yq..xqu.%q..xq.N.q.xq.N.q..xq.N.q..xq.N.q..xqRich..xq........................PE..L...L+"P.....................0.......i............@..........................0.......................................-..5...L...x....`..............................................................P...@............................................text............................... ..`.rdata..5-.......0..................@..@.data....,...0... ...0..............@....rsrc........`.......P..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):228143
                                                                                                                                                                                                                                                        Entropy (8bit):3.99402759313061
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:etg9ZGcfYW/VszffbX7l8wiuj9o+GkQtk:Sg9+W/yfDXhvC+G6
                                                                                                                                                                                                                                                        MD5:834EBB7CBACED277D9889E8B53453D52
                                                                                                                                                                                                                                                        SHA1:C5DB069E2DD2B0329F914C6507C83B1292AE677A
                                                                                                                                                                                                                                                        SHA-256:BAF1F10CCC728F30D1CE5C1E79566B18E920E1F4112749109D058133975E9737
                                                                                                                                                                                                                                                        SHA-512:07054AAF79F5E87C6CFC0EEEDC7E222DAF5EB2D78CACDA11EFFC1CC840AAB7732812C683E694ADA76255DDB1F47E13D933408F7E1F8BB66A4D8BEB68B85BB364
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% This file is a reformatting of data placed in the public domain by its.% author, CalComp Technology, Inc..%.% Aladdin Enterprises, Menlo Park, CA reformatted the original data as.% PostScript halftone dictionaries, and hereby places this file in the.% public domain as well...% This file defines a /StochasticDefault Type 5 Halftone...% Note that the Black array is used for Default, Black, and Gray.% (not too surprisingly), as well as for Red, Green, and Blue...% The reason for using the single Black array for the.% RGB additive primaries is to make stochastic dither to displays.% look better since there is no misalignment between primaries to.% a screen (as there often is printing to paper)...% The CMY components are decorrelated (90 degree rotations of the.% Black data) so that misalignment doesn't cause color shifts. This.% is the same reason that conventional ordered screening uses.% varying angles for C, M, Y, and K inks.../StochasticDefault <<. /HalftoneType 5.. /Black <<.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):73058
                                                                                                                                                                                                                                                        Entropy (8bit):4.8731701825611085
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:O2ngNhPf1l2kCnlJBtfbYPnYoonXlw/g67vb0zFaHVvClnQfPp879F3unf8gDr8a:rgNhinlJBtfbYPnYoonXlw/g67vb0zFm
                                                                                                                                                                                                                                                        MD5:67459DD41D4CF2132A1E73748A04DBA9
                                                                                                                                                                                                                                                        SHA1:C5282FAC2FED2EBF9863B9B5AA43D9BFCE48DBC9
                                                                                                                                                                                                                                                        SHA-256:A0E884982D1C0A20D6CE0CDD50AAA569915CFC0236C0654A8189F3C269E3935E
                                                                                                                                                                                                                                                        SHA-512:FCFD93B08675063B1932E6AE2BE59B0175B59DDF4D73500A5B98BF25B0DAC9653BC80CC6DD871B77B4031EF697C3135D4EEE94CE38948B4C9D99A7DE9EE96FA4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!PS.% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%.%.% Tests for the image operators..% Specifications for Image operator testing..%.% 1. All 8 standard orientations (0, 90, 180, 270 degree rotations with.% and without reflection); ditto those orientations perturbed by +/-.% 10 degrees, and by 45 degrees..%.% Enough space is provided around images on a test page to allow.% these permutations to use the same page layout. This will make.% test pa
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5459
                                                                                                                                                                                                                                                        Entropy (8bit):4.604740011985303
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/oxNlaRI4bU7H9tLYq1rq3KwOr7qql1qwLfcmrqOU0DwBDUAZeUmtiJ27ZXy:vTIlaRI4bK1rqax7qql1qwLfckfDwBDH
                                                                                                                                                                                                                                                        MD5:2A00E51F62605FE37F154E9DAB2E6FCC
                                                                                                                                                                                                                                                        SHA1:FCF4F95C3E1E237B8DC170ECFE3D733C12E5ABA5
                                                                                                                                                                                                                                                        SHA-256:95D77C0DEE1C1E8B9E9A01F9F593DF1D68F9F0D4D8BEECD1271BE01B03FC1703
                                                                                                                                                                                                                                                        SHA-512:AC69DEAA3C722617D244A9F3E6314E9040B2A738CDB5200F01E2BD75143A767163184823D46C04301F8A471D54044FD2D9385B6F24A0490903E55FF094F02702
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% impath.ps.% Reverse-rasterize a bitmap to produce a Type 1 outline..% (This was formerly a Ghostscript operator implemented in C.)..%.<image> <width> <height> <wx> <wy> <ox> <oy> <string>.%. type1imagepath <substring>.%..Converts an image (bitmap) description of a character into.%.. a scalable description in Adobe Type 1 format. The.%.. current transformation matrix should be the same as the.%.. FontMatrix of th
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):792
                                                                                                                                                                                                                                                        Entropy (8bit):4.90799883140145
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:gWC99DpnRoUCpU/coK2xWSrjIGEGyn3/NZ6hLu3FVeuCvc6jXzvp:OhRhrKm5AGM/NZ6hMFVz6jjvp
                                                                                                                                                                                                                                                        MD5:361EC71E97EA666CB90810371C70DD10
                                                                                                                                                                                                                                                        SHA1:883899102881F6C6F6EF1C2EB1EB872C2B56E910
                                                                                                                                                                                                                                                        SHA-256:7A4E9B8799F288CB80B64BE62DC53F9C64E39F8B9667DB022F76D82BA22BC582
                                                                                                                                                                                                                                                        SHA-512:F5AD77531F387DB93E1043A8AADA990C3C97000D84DED665CDA1BC232C583808644A0F559AF9FA56A01EA94AF061FD587644A63DA778C07990DF951558BCC0EA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Select JIS B paper sizes for b0...b6...userdict begin. /b0 /jisb0 load def. /b1 /jisb1 load def. /b2 /jisb2 load def. /b3 /jisb3 load def. /b4 /jisb4 load def. /b5 /jisb5 load def. /b6 /jisb6 load def.end.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):123
                                                                                                                                                                                                                                                        Entropy (8bit):4.747196487697607
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:gg76xJMnmIuXWNYFRSqWwEX4A1YQAx+cg8Epzr7yCSVAdjvn:ggoJmoR5WwEIAaQAgcKpHOVAdjvn
                                                                                                                                                                                                                                                        MD5:7E22397848D839BACA828FB84E3CAACB
                                                                                                                                                                                                                                                        SHA1:31441A7EBD53D8FFCF42107E2518BCB94B94D5E8
                                                                                                                                                                                                                                                        SHA-256:11EF3C946C42B532AC39D796DF677CD1D9ED40DA1C2C61A126C794EA8DFE7CF6
                                                                                                                                                                                                                                                        SHA-512:55A7878B6D38A1BB5E9919425BBCEA1EBB07C5E4C7E55897DFD22713FAD76E4C86E0A4A6C7EE1BCBE3569EE806E0D63400F4A586BFD4DE332A9CEA62388711BE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Execute the "real" system version of the ^D to separate jobs.% when -dJOBDSERVER is being used..<04> cvn .systemvar exec.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1468
                                                                                                                                                                                                                                                        Entropy (8bit):4.371757552711993
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:5cQRN996lEiESRWUcQKmORxEoQeGxl63aNIIaN0l63RKsp7:5D945fWUcv5xEKXrb7
                                                                                                                                                                                                                                                        MD5:FFE018368E9CE22FB3F8F7B3295109D8
                                                                                                                                                                                                                                                        SHA1:255153846044903D040E6547C322B4CC8DCAFAB2
                                                                                                                                                                                                                                                        SHA-256:95DD151AFF119653E9FA61763293EAC3CCD38AB257499C94733EF91299E5EDB5
                                                                                                                                                                                                                                                        SHA-512:1840EDA509A33D0A9A8E802424EA4E44BDD56164290E85F79D66CFD61EAA065FC7980DA53B97F1FE6197AB8C46B05BED99C8651835D0AF18C75B76E7C6E7B51B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% landscap.ps.%.% This file can be prepended to most PostScript pages to force.% rotation to "landscape" mode..%.% There are (at least) four possible ways to reasonably position a.% page after rotation. Any of the four old corners (llx,lly e.g.).% can be moved to match the corresonding new corner..% By uncommmenting the appropriate line below (i.e., remove the.% leading '%'), any such positioning can be chosen for positive or.% negative rotation. The comments at the end of each "rotate" line.% indicate the ORIGINAL corner to be aligned. For example, as given.% below, the lower left hand corner is aligned. When viewed, this.% corner will have moved to the urx,lly corner..%.% originally by James E. Burns, 3/8/93, burns@nova.bellcore.com.%.gsave clippath pathbbox grestore.4 dict begin./ury exch def /urx exch def /lly exch def /llx exch def.%90 rotate llx neg ury neg translate % llx,ury.90 rotate llx neg llx urx sub lly sub translate %
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):59
                                                                                                                                                                                                                                                        Entropy (8bit):4.181277957707538
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:hvxTrsATsoJFeFQFUFLHRQTrsATsi2z:55QATsoJFeFQFcLeQATsim
                                                                                                                                                                                                                                                        MD5:7A692F7C2AFAAE04C8383DF53B5FAB68
                                                                                                                                                                                                                                                        SHA1:DB905384C353D4940702EEE0C9D15E5BC73A9137
                                                                                                                                                                                                                                                        SHA-256:B40AE9C8F4CABD5968A7F6B61E8D677E723CED021052FAA33F39A226BC6C4D37
                                                                                                                                                                                                                                                        SHA-512:16E57B7E060C0E5C4D3FCAF8F3A59509597A1A435EAB0BDDD5477F48A3B340788C81315A798AE0E46BEC52782AE71F0F0CAAB5D3B2C0D377E353A46D1CCE3393
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!./.setlanguagelevel where { pop 1 .setlanguagelevel } if.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3744
                                                                                                                                                                                                                                                        Entropy (8bit):4.535818492616913
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:50fQT/+4J+c7dKwwowTmdj7JjBrLqH7MqbI7NIXMIX0vbNIbbIp0IpMLS58sq5:5vTGsN8wwowTm1ztqbENEME0jNybk0kK
                                                                                                                                                                                                                                                        MD5:F23611AD83A6A404BFC077990D889655
                                                                                                                                                                                                                                                        SHA1:38D277E28FE1F52209550CB705AB45EFE836BA2E
                                                                                                                                                                                                                                                        SHA-256:C6356941CF77D5AA3BBCE22E5AAE48A20385CF4206A53CD441B0C9D66BA34989
                                                                                                                                                                                                                                                        SHA-512:10D311A14E8DA7961C4A5038E7BE019FA101BC48BB40A666B41F2E021792AE596CB8055240DF22F87842A307768CAC91833F8388DCFB3179BDABDF1F7527ABE1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Test line rendering (stroke)...% Exercise the miter limit. The left column of lines should bevel at.% 90 degrees, the right column at 60 degrees...gsave.1.8 setlinewidth.0 setgray.15 15 scale.-5 5 translate.[1.415 2.0]. { setmiterlimit 12 0 translate 0 0 moveto. 10 30 360. { gsave 5 0 rlineto rotate 2.5 0 rlineto. gsave 0 setlinewidth 1 0 0 setrgbcolor stroke grestore. strokepath 0 setlinewidth str
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):95
                                                                                                                                                                                                                                                        Entropy (8bit):4.83002179238206
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:cFI31F8Dcoq+t4VEQ9C8ZWP5FASF9e:cGSooFumUQbAge
                                                                                                                                                                                                                                                        MD5:09863BD713D6594134265D864B4729FD
                                                                                                                                                                                                                                                        SHA1:268EEF4010B4A29284F0ACD63D68188480DD43FF
                                                                                                                                                                                                                                                        SHA-256:044F3D344640CA14FD89436AC5B3D869CF53E2E104F8035446FD199CC46C39CC
                                                                                                                                                                                                                                                        SHA-512:1F9F4AD14166943ED08B218631772F8D11421A2297721691BE59C9B9DBE29F8C9151C89C1D13062A6FBC3D72FE64107AFD96E8971DCC360866CF7140560B236F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@gs386 -sDEVICE=djet500 -P- -dSAFER -dNOPAUSE -- gslp.ps -fCourier9 %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):88
                                                                                                                                                                                                                                                        Entropy (8bit):4.649383749147024
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:cFI31F8Dcoq+t4VEEqxqWP5FASF9e:cGSooFu08QbAge
                                                                                                                                                                                                                                                        MD5:72DD78C9F9C476DE6F277456CBF875F4
                                                                                                                                                                                                                                                        SHA1:EE0E04DCCB72C45090416EA0D2F4F71FA69A3C82
                                                                                                                                                                                                                                                        SHA-256:FE89FFD4E47EFBC0931DE37853D42FDFCD41A388ABCE6B427F0C21645033B156
                                                                                                                                                                                                                                                        SHA-512:C971A34613039E17EDBA80CEDAF14D0F3436EBCDF9A54CE570AC7B52FA724493E65494FD3AB0D926C5587711D929A8A63BD4BF37897C3BA39598299B9DA92963
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@gs386 -sDEVICE=djet500 -P- -dSAFER -dNOPAUSE -- gslp.ps -2r %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):145
                                                                                                                                                                                                                                                        Entropy (8bit):5.139162619195574
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:mKDD2EsVVVxCMYPAMAba4S1F8Dcoq+tk9hbAQ9C8ZWP5FASF9e:hMwVAMAtOSooFubqUQbAge
                                                                                                                                                                                                                                                        MD5:4AEE03647E3F453C76B47E65F82B7F94
                                                                                                                                                                                                                                                        SHA1:5E7E47320702FCDC18F3B4CADCD0188357385250
                                                                                                                                                                                                                                                        SHA-256:94A0872C1C9A115C1114B69CBD818EDA7AB63372112058500CD87A9ABFED06B3
                                                                                                                                                                                                                                                        SHA-512:7587799277EBF0F7AC19892B92418C8CEC380BB48A2A3C35BD057FD43A3F5A4D2FB9391CD796C18A4B3B172847E60A9316E11055D0150F94A1F139BD6BA8938D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..call "%~dp0gssetgs.bat".%GSC% -sDEVICE#djet500 -P- -dSAFER -dNOPAUSE -sPROGNAME=lpgs -- gslp.ps -fCourier9 %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):138
                                                                                                                                                                                                                                                        Entropy (8bit):5.082729364580989
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:mKDD2EsVVVxCMYPAMAba4S1F8Dcoq+tk97yIFuEqxqWP5FASF9e:hMwVAMAtOSooFcy4u8QbAge
                                                                                                                                                                                                                                                        MD5:CFFD874A35D9D00EFB491B496D3E9ED2
                                                                                                                                                                                                                                                        SHA1:55464BD6F8C0FF3347790C25179EE117E77BF15F
                                                                                                                                                                                                                                                        SHA-256:C574FB832461B11C74756D27B56A351C28489739861E7ABF556CFE7C7EBC7918
                                                                                                                                                                                                                                                        SHA-512:7D70798C9C3D397F3ACD63925E24AEF746A7E4767ECB7C7AA72FD3084CCFEAD3F60587F7714CD3AA58E4189E88F3649A77FE9E1EAE66821113CF0F2774B7EF13
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..call "%~dp0gssetgs.bat".%GSC% -sDEVICE#djet500 -P- -dSAFER -dNOPAUSE -sPROGNAME=lpr2 -- gslp.ps -2r %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4608
                                                                                                                                                                                                                                                        Entropy (8bit):5.19938028639352
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:b94ZFvWO9GXl1PTBTZ6M9SQYnU4PE8DdJykV4PE8DmTiy02XOKGa8vx:GFvSXLTPTSQH4PE8DdokV4PE8Dm2f2+H
                                                                                                                                                                                                                                                        MD5:E3B10A68B593D2AA5BA6B659D79A192E
                                                                                                                                                                                                                                                        SHA1:870B78EA7FF05B908037BE6F999032C75B829A60
                                                                                                                                                                                                                                                        SHA-256:8F620A0A0072174AAAA02D119D2BC6AE2CE4C734ED129B9973C93715CFD41BD7
                                                                                                                                                                                                                                                        SHA-512:C13A1A3FEFA6E09F265ABA1E06C7A05354F5EB29155F3E50BDBA76901C803348B735CDD4F3DEC5118B8932222AF5EE2114ED06A5B2D3B447BC6EE3835CBCE561
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.#.# BSD PRINT FILTER SETUP utility for Ghostscript - used and tested on.# SunOS 4.1.3, but I hope it will be useful on other BSD systems.# See documentation for usage.#..DEVICES="bjt600.32 bjc600.32 bjc600.24 bjc600.24.3 bjc600.16 bjc600.8 bjc600.8.1 bjc600.1 bjc600.dq".#FILTERS="if nf tf gf vf df cf rf".FILTERS="if"..# The port your printer is on.PRINTERDEV=/dev/lp1.# The kind of printer (accepted values: 'parallel' and 'serial').PRINTERTYPE=parallel..GSDIR=/usr/local/lib/ghostscript.GSFILTERDIR=$GSDIR/filt.SPOOLDIR=/var/spool.GSIF=unix-lpr.sh.PCAP=printcap.insert..PATH=/bin:/usr/bin:/usr/ucb.export PATH..if [ ! -w $GSDIR ]; then. echo "$GSDIR must be writable to create filter directory". exit 1.fi..echo ".Making links in the filter directory $GSFILTERDIR ...."..#.# Make the directory for holding the filter and links.#.if [ -d $GSFILTERDIR ]; then. echo "$GSFILTERDIR already exists - not created".else. mkdir $GSFILTERDIR.fi.rm -f $GSFILTERDIR/direct.ln -s . $GSFILTERDIR/
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3351
                                                                                                                                                                                                                                                        Entropy (8bit):4.721423095961168
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/DkCSKms/Agn7W6VngxCgOg3d31F75yA3TW8AV0z8NOY9m/vXkz:0fQT/kot6JO4FMcJkNe/vC
                                                                                                                                                                                                                                                        MD5:6A62E9650CA3A48A9AB92149C8D850D2
                                                                                                                                                                                                                                                        SHA1:CF660FEB55BA1D4C5252EA74184FBD89E357D815
                                                                                                                                                                                                                                                        SHA-256:AA8F5819B37D055BA346A4A32FE76E83CD908340F6E80D8E22C754073232BF28
                                                                                                                                                                                                                                                        SHA-512:5FA52DDC1A4033209B83FC8C25D265045F8065891D09CAEAF3D05DC50D1B498FE3FDE37D9894D114A782169E9EA3D0E5F4C087FB935A4C3F76DC282F64C7CDE3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% markhint.ps.% Draw the hints for a Type 1 font...(type1ops.ps) runlibfile../mhsetup..% <matrix> <print> mhsetup -. { /mhprint exch def. /mhmx exch def. /mhdash 0 9 gsave initmatrix dtransform grestore idtransform add abs def. gsave. clippath pathbbox. 2 index sub /bbh exch def. 2 index sub /bbw exch def. /bby exch def. /bbx exch def. grestore. } def../markfonthints..% <matrix> <print> markfonthints
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1751
                                                                                                                                                                                                                                                        Entropy (8bit):4.727267408510507
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/Dkiqk14D/YfLNEvPWKkn8UIzk5khMKptMnGFJ:0fQT/14Dwf5Evw8U4k5kCy
                                                                                                                                                                                                                                                        MD5:400AEDD9A3CE446652EE9F61B40D5AC0
                                                                                                                                                                                                                                                        SHA1:6DD081AB301055918A8A86D8030B14D889A3496C
                                                                                                                                                                                                                                                        SHA-256:3659C73419FC377DCC505753084F6E9F8D4972CE88899FB55C042C80F5A1EF2F
                                                                                                                                                                                                                                                        SHA-512:453059BBE3A1F8F1D9E50B6265871D5591F7FBEC7E3D2883B4A3D5745A9E345A61F5388469DAF67220BF18636A146DA760EBC1F1B18E7F7E87AAFBF0003AEB9B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% markpath.ps.% Mark the corners of a path, drawing it slowly if desired.../Delay where { pop } { /Delay 0 def } ifelse./setxy0. { currentpoint /y0 exch def /x0 exch def. } def./bip. { epsx epsy idtransform /ey exch def /ex exch def. currentpoint ex 2 div ey 2 div rlineto currentpoint 0 ey neg rlineto. ex neg 0 rlineto 0 ey rlineto lineto lineto. stroke. } def./dally. { Delay { } repeat. Delay 0 ne { flushpage
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):22329
                                                                                                                                                                                                                                                        Entropy (8bit):4.938809620368722
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:vTZVE8FSTZ+65/u5/GpVho5KmPf/7CA71G3PaHn1DBMU3m0sRVuB2XD9pHJoY3St:vomgUca5KmPfF1G3Pa9B7uR3pOpozY
                                                                                                                                                                                                                                                        MD5:714823A3EDD1FCD9A37776D4C82F9C82
                                                                                                                                                                                                                                                        SHA1:4AF5CB35E785D5B78C4F48EEE7B58371CCBCF64F
                                                                                                                                                                                                                                                        SHA-256:CC2B0CFAB33BDE42553C5493E08675478629626C94B30BF1E293A5DD3BB11A9C
                                                                                                                                                                                                                                                        SHA-512:7CB357531994D8468C4362D0F6A4478D352B7ACEA638F3763DC48B16F284B365EE34D35BD81027382038A32A4C9B0C8BFC1AB9F706CD9DBCCA9D278080FDFF42
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%...% Generate a cidfmap file for substituting CID fonts with TrueType.% fonts, based on fonts found in the directory FONTDIR..%.% The directory FONTDIR is searched for fonts whose filename.% matches a Path in the cidsubs dictionary..% Any matches are written out as a CID font substitution..%.% For each fontname and alias in the fontaliases dictionary,.% write out each alias that matches a substituted font..% Where multip
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1045
                                                                                                                                                                                                                                                        Entropy (8bit):5.2987301564978795
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:uEVaSr2VMpcmEe2NJ22/KLZftgpW+bI6oU3RFh:xb2xmEowMlzGBoA
                                                                                                                                                                                                                                                        MD5:275A06188B3E946379E6D99FCF643CD1
                                                                                                                                                                                                                                                        SHA1:2F5F3C5F446163714549223F8DCF0D152763A937
                                                                                                                                                                                                                                                        SHA-256:18BB0B3FDFEE77ABDB3892154F5166DC3E9DC84176AD1D7D473887DB1151EA97
                                                                                                                                                                                                                                                        SHA-512:E43025D30AD96D65F4066664DC344C510A4EFEB51BDC89562619CCF987EA6D6EE3A973100854925E7FD7CF07053D63B608E224847211EBE1378215D1565CBC4C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="NEC Prinwriter 2X, 360x360DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Epson.-r360x360.-dupMargins="{ 9.0 40.0 9.0 67.0}".-dupWhiteTransfer="{. 0.40000 0.36253 0.32747 0.29475 . 0.26428 0.23599 0.20979 0.18561. 0.16336 0.14297 0.12435 0.10741. 0.09209 0.07831 0.06597 0.05500. 0.04532 0.03684 0.02950 0.02320. 0.01787 0.01343 0.00979 0.00687. 0.00461 0.00290 0.00168 0.00086. 0.00036 0.00011 0.00001 0.00000.}".-dupWeaveXPasses=2.-dupWeaveYPasses=2.-dupOutputPins=24.-dupWeaveYFeeds="{11 12 13 12}".-dupWeaveInitialYFeeds="{ 0 1 0 11}".-dupWeaveInitialPins="{ 6 24 16 5}".-dupFormatXabsolute.-dupBeginPageCommand="<.1b40 1b40 1b7401 1b5200 1b50 1b54 1b7200 1b32 1b4306 1b5500 0d 1c242000.>".-dupAdjustPageLengthCommand.-dupEndPageCommand="(\014)".-dupAbortCommand="(\034F\034\063\044\15\12\12\12 Printout-Aborted\15\014)".-dupXMoveCommand="(\015\034$)".-dupSetLineFeedCommand="(\034F\034\063)
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1069
                                                                                                                                                                                                                                                        Entropy (8bit):5.270190585280055
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:uEVaSw2VMpcmEe2xIic22yirkftgpW+bI6oU3RFL:xg2xmEjIS3lzGBoC
                                                                                                                                                                                                                                                        MD5:2701A430A5465D24D283EE147DD15088
                                                                                                                                                                                                                                                        SHA1:149FAB81511A08C9C44C67C283883C5F456ABB12
                                                                                                                                                                                                                                                        SHA-256:8F1D0FB2B8379867DB1887B8776169ABA6890C06FBE477B48DEBA4C3DF2F3B6C
                                                                                                                                                                                                                                                        SHA-512:494C4B43B50F6ABABFC2AF9D566383D136F4EF3C952218A5CD1C06FCA12FEAF99B985909A5738677C3F390D8368605F718335878D426DA8B8AC201554B836C5C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="NEC Prinwriter 2X, 360x360DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Epson.-r360x360.-dupMargins="{ 9.0 9.0 9.0 67.0}".-dupWhiteTransfer="{. 0.40000 0.36253 0.32747 0.29475 . 0.26428 0.23599 0.20979 0.18561. 0.16336 0.14297 0.12435 0.10741. 0.09209 0.07831 0.06597 0.05500. 0.04532 0.03684 0.02950 0.02320. 0.01787 0.01343 0.00979 0.00687. 0.00461 0.00290 0.00168 0.00086. 0.00036 0.00011 0.00001 0.00000.}".-dupWeaveXPasses=3.-dupWeaveYPasses=2.-dupOutputPins=24.-dupWeaveYFeeds="{ 7 9 7 9 7 9}".-dupWeaveInitialYFeeds="{ 0 0 1 0 0 9}".-dupWeaveInitialPins="{ 5 21 13 16 8 24}".-dupFormatXabsolute.-dupBeginPageCommand="<.1b40 1b40 1b7401 1b5200 1b50 1b54 1b7200 1b32 1b4306 1b5500 0d 1c242000.>".-dupAdjustPageLengthCommand.-dupEndPageCommand="(\014)".-dupAbortCommand="(\034F\034\063\044\15\12\12\12 Printout-Aborted\15\014)".-dupXMoveCommand="(\015\034$)".-dupSetLineFeed
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text conforming DSC level 2.0
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):146085
                                                                                                                                                                                                                                                        Entropy (8bit):4.286779692294614
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:XcPAD8zHLQ0V/3jQWdgcDCCQhzBjXhQM3o3Bd:AAD8zHMhiuCZM3o3Bd
                                                                                                                                                                                                                                                        MD5:F7727BA5E8ED8E923BE230418D8B5FE3
                                                                                                                                                                                                                                                        SHA1:104246A5BA0A155DD63D0C379868D527E6759269
                                                                                                                                                                                                                                                        SHA-256:B390ACD33126D6BEAA08EAE4B81F913A3AB188C1A9185FF2FB4603921B440BF9
                                                                                                                                                                                                                                                        SHA-512:084B419849DBD451F9CCE3B169B445B78D999FD2B59132E72C2DD30C97F20FABA20FE56694AE037E4DA34DD92E2CABF27949F5BB7E3E8A94AA93473A372F0E44
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!PS-Adobe-2.0.%.% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% $Id: opdfread.ps 11951 2010-12-15 08:22:58Z ken $.% pdfread.ps - A procset for interpreting an ordered PDF 1.3 file...% This module defines routines for interpreting a PDF file with.% a Postscript interpreter. To convert a PDF file into Postscript.% just pre-contcatenate this file. The PDF file must satisfy.% few constraints :.%.% 1. It must contain only Postscript level 2 objects encoded with.% the
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):10531
                                                                                                                                                                                                                                                        Entropy (8bit):4.772016614860296
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:vT4xLaM+iN+DeBR/tkcLao3Ac5XtUcL3VY0FjkC4tq95GHasVpUb/pAXQi3y4Emb:vaZ+CPkcLt3AqXtp3VY094H6sVpIAX8y
                                                                                                                                                                                                                                                        MD5:769040B7E7FB31487ADCAEDE04D17B6E
                                                                                                                                                                                                                                                        SHA1:658B5FAAA3AEB04E2B0E2CE8942344604D267CF7
                                                                                                                                                                                                                                                        SHA-256:2112F0324BC33FE44806A1D27F3E7789ECC0AC806F1D6D29A4CB4092AE2004D1
                                                                                                                                                                                                                                                        SHA-512:510B8C343763F868726A050B760717345A91DFF60FAC601B586AE291E1FF268A6A962F8A14BA690FD4D083A1687FBA6576C8EA89F2143197AF2BACC0D2983874
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% packfile.ps.% Pack groups of files together, with compression, for use in.% storage-scarce environments...% ****** NOTE: This file must be kept consistent with gs_pfile.ps...% ---------------- Huffman coding utilities ---------------- %..% We count runs of zeros, and individual byte frequencies separately.% depending on whether they follow or do not follow a run of zeros../zruns 256 array def./zfreq 256 array def./nz
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3456
                                                                                                                                                                                                                                                        Entropy (8bit):4.799573656212134
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/OlzD1efodOtyDfv1t4JlCn+yzFK80K:vTu0jyDLcCn+yzFK8z
                                                                                                                                                                                                                                                        MD5:92FD34C3E3FBA2FC1BA85F2906C42649
                                                                                                                                                                                                                                                        SHA1:E6FA700670873C552DA2A9D0B7A2DF187F4258AC
                                                                                                                                                                                                                                                        SHA-256:9DD335A5A070FDCEDCDF74087D0274DA05DDAF40C5319794DFC14FA038A6FADF
                                                                                                                                                                                                                                                        SHA-512:3269AAFBF9994E01FB54DF197231BCF71406CBD41EA50B0E5742367AA5EABE50D5C0DA01FE976C3F374915C2507F381FD49F8BFF6AE8EA2FCF753B49F924448F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% pcharstr.ps.% Print the CharStrings and Subrs (if present) from a Type 1 font,.% in either a PostScript-like or a C-compatible form,.% depending on whether CSFormat is defined as /PS or /C...% Load the Type 1 utilities..(type1ops.ps) runlibfile..% Define the printing procedures for PostScript-like output../pcs_ps_dict mark. /, {( ) print}. /charname {==only}. /csbegin {}. /beginchars {(%---------------- CharStrin
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):698
                                                                                                                                                                                                                                                        Entropy (8bit):5.434165431762664
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:aGZmceYO6H2Kdved0So7B+4/LWqAi/R1AQReodgCRFRd3XuBBy4IOytnh2maBIpd:ax63du4B+4/8i51AQReutRHFXuBk5O4j
                                                                                                                                                                                                                                                        MD5:A77064F0ED54CACF23E8C32A36F70E8D
                                                                                                                                                                                                                                                        SHA1:50AB023251165545FC0AC72F0E0467D74DFD5B46
                                                                                                                                                                                                                                                        SHA-256:FAE867267482717A6AE8E5A429DABD6AE8496DC8E83BCDF52D6040DF4C31B6F2
                                                                                                                                                                                                                                                        SHA-512:4E3B4C1C033B0C1D887A75167D16B905D331253251426CF2DC6F696ED004B931906DB14ECE9351352DE30747E24B0DE75C7238319CF8501E9B220256672C52E1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#! /bin/sh..# psf2dsc: generates an index of a PDF file..#.# Yves Arrouye <arrouye@debian.org>, 1996..# 2000-05-18 lpd <ghost@aladdin.com> added -dSAFER..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..me=`basename $0`..usage() {. >&2 echo usage: $me "pdffile [ dscfile ]". exit 1.}..if [ $# -gt 2 ].then. usage.fi..pdffile=$1.dscfile=$2.: ${dscfile:=`echo $pdffile | sed 's,\.[^/.]*,,'`.dsc}..exec "$GS_EXECUTABLE" -q -dNODISPLAY -P- -dSAFER -dDELAYSAFER\. -sPDFname="$pdffile" -sDSCname="$dscfile" pdf2dsc.ps -c quit.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):318
                                                                                                                                                                                                                                                        Entropy (8bit):5.10237163421825
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:hU61esBEKwVvJuqOFEWAg24SKoidHUBmwMtQ8ujy5vABeVZtV1LgDHvOJn:91xYuqOAkXo+HIVMt8GxABe5V1svOJn
                                                                                                                                                                                                                                                        MD5:89ABF67457237ABBA1540A8C918BDD92
                                                                                                                                                                                                                                                        SHA1:87E3B130F4A551A930CB682AC7FD19C58FECDA51
                                                                                                                                                                                                                                                        SHA-256:B5BA5E885CF873D8FF011AE674B73C7F1CDF6D6AAB0E666CE3F32FA428CE2CBF
                                                                                                                                                                                                                                                        SHA-512:3D9FBFB189247B5F8E71A6B3ED83438FCBB409F379A4EBA0F48420F58B2B3D29903BDD0E8A6E590656388145EE8F7E0C60516085ABFD6E10C8387755A52FFECE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off .@rem Convert PDF to DSC..if %1/==/ goto usage.if %2/==/ goto usage.call "%~dp0gssetgs.bat"..rem Watcom C deletes = signs, so use # instead..%GSC% -q -dNODISPLAY -P- -dSAFER -dDELAYSAFER -sPDFname#%1 -sDSCname#%2 -sOutputFile#%2 pdf2dsc.ps.goto end..:usage.echo "Usage: pdf2dsc input.pdf output.dsc"..:end...
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8232
                                                                                                                                                                                                                                                        Entropy (8bit):4.666722409098499
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:vTzv5VLvdeE2f+MhM+zy75+H2Gl81fMrS6Eusuv8xGfobwYu:v/vXr8J59G+h
                                                                                                                                                                                                                                                        MD5:1ED9DF11BDC2F8DEFAD785DF30B63304
                                                                                                                                                                                                                                                        SHA1:909250E7BD2458D69F763AA22A7C66E4060662D6
                                                                                                                                                                                                                                                        SHA-256:871A6ACA8B0B6D78E15DEB4E65C79C719FF261DA12EE4A60FBA3A969E3034D39
                                                                                                                                                                                                                                                        SHA-512:C9FBFD666060F72E1013B969DEFA9DDB5E0A625463AC471F08CE47024EFC51611DBEC45D01D67E2E5304F70BE03ED6F0E25A8E5165CDF6F88AE1C08770199DAA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% pdf2dsc.ps.% read pdf file and produce DSC "index" file..%.% Input file is named PDFname.% Output file is named DSCname.%.% Run using:.% gs -dNODISPLAY -sPDFname=pdffilename -sDSCname=tempfilename pdf2dsc.ps.% Then display the PDF file with.% gs tempfilename.%.% Modified by Jason McCarty, bug 688071.% Add PageLabels support..% Modified by Geoff Keating <geoffk@ozemail.com.au> 21/12/98:.%.Add DocumentMedia, P
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):909
                                                                                                                                                                                                                                                        Entropy (8bit):5.343963466299108
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:NbB+4/8i51AQReutRHqLdECKLkf7XH+f18J27wYRB53t:j38i5WAeufHKfzwE27rzd
                                                                                                                                                                                                                                                        MD5:BE94F493CF3D6B96D56B2DDE5ADE8EA0
                                                                                                                                                                                                                                                        SHA1:99F265CEC5DDD1760D0F86FED99A7F86A96F0A31
                                                                                                                                                                                                                                                        SHA-256:C153D8FBC178EA6E576DDCA45EDCC23ED933BF9DC715FDD074148041107D5DE8
                                                                                                                                                                                                                                                        SHA-512:349FD26B9DC6B023E21445585DE4371447F62DFE2E0EE8BF7AAD2A3743262BB367AD07D44046DE814FCF372D57C0B34A90664A29A49D5D2BAA364B63749729A9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# Convert PDF to PostScript...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..OPTIONS="".while true.do..case "$1" in..-?*) OPTIONS="$OPTIONS $1" ;;..*) break ;;..esac..shift.done..if [ $# -eq 2 ] .then. outfile=$2.elif [ $# -eq 1 ].then. outfile=`basename "$1" \.pdf`.ps.else. echo "Usage: `basename \"$0\"` [-dASCII85EncodePages=false] [-dLanguageLevel=1|2|3] input.pdf [output.ps]" 1>&2. exit 1.fi..# Doing an initial 'save' helps keep fonts from being flushed between pages..# We have to include the options twice because -I only takes effect if it.# appears before other options..exec "$GS_EXECUTABLE" $OPTIONS -q -dNOPAUSE -dBATCH -P- -dSAFER -sDEVICE=ps2write "-sOutputFile=$outfile" $OPTIONS -c save pop -f "$1".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):494
                                                                                                                                                                                                                                                        Entropy (8bit):5.28455331671232
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:xCMDC1xl1o7KHpzxdHk6uqOAnGcgHqAHRSAH6ABeJ1ndQrjuV1Q:IC8xl11HpzrHkQGLHqAHYAH1g4/a1Q
                                                                                                                                                                                                                                                        MD5:07FCB58D7BB449B4BC1125BA5B73D690
                                                                                                                                                                                                                                                        SHA1:B6CA3ADB75F01BE332A09F886418B478950C2F7C
                                                                                                                                                                                                                                                        SHA-256:E5EB214D56272270BF184F25807C61C5BCF274B43B93A3909D718D2DEAE747CB
                                                                                                                                                                                                                                                        SHA-512:B465DEE88A7BAF10731EC3043DD4165B60EA193F1F4764E6EC390449F4B6B7E519C118AE4451578B99E3249ED839641A6FBB618EBED2265E8B51AB52ADB328D5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off .@rem Convert PDF to PostScript...if %1/==/ goto usage.if %2/==/ goto usage.call "%~dp0gssetgs.bat".echo -dNOPAUSE -dBATCH -P- -dSAFER -sDEVICE#ps2write >"%TEMP%\_.at".:cp.if %3/==/ goto doit.echo %1 >>"%TEMP%\_.at".shift.goto cp..:doit.rem Watcom C deletes = signs, so use # instead..%GSC% -q -sOutputFile#%2 @"%TEMP%\_.at" %1.if exist "%TEMP%\_.at" erase "%TEMP%\_.at".goto end..:usage.echo "Usage: pdf2ps [-dASCII85DecodePages=false] [-dLanguageLevel=n] input.pdf output.ps"..:end.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:OS/2 REXX batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):761
                                                                                                                                                                                                                                                        Entropy (8bit):5.109204967672506
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:Ux2R2EymgTvBWGXzmUboGOVHQetlBUdLQa0HjB9OvwRX51ndQrj9W6:I+2tmgsGjPbROddtlmd8lDBMvU4/I6
                                                                                                                                                                                                                                                        MD5:20558AD61BD6DB096988733C8BE36DE3
                                                                                                                                                                                                                                                        SHA1:A664694D7F3D8E03999F12D1CAF72E660BED162F
                                                                                                                                                                                                                                                        SHA-256:A8139F56122A1388E251390D55ABC2995BDFB959989B48753DA4979FDF97F29A
                                                                                                                                                                                                                                                        SHA-512:1528F4C4D2408176DFFE75568FC47BBAEED2FFBC7A6EE6F8A175200CFB644B6FA67A99035C689951BD1C6D256F5064B5C765A2FCE4A181AD300BBB292C699A7F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */../* Convert PDF to PostScript. */..parse arg params..gs='@gsos2'.inext='.pdf'.outext='.ps'..if params='' then call usage..options='-dNOPAUSE -dBATCH -P- -dSAFER -sDEVICE=ps2write'../* extract options from command line */.i=1.param=word(params,i).do while substr(param,1,1)='-'..options=options param..i=i+1..param=word(params,i).end..infile=param.if infile='' then call usage.outfile=word(params,i+1).if outfile='' then do..outfile=infile''outext..infile=infile''inext.end..gs '-q -sOutputFile='outfile options infile.exit..usage:.say 'Usage: pdf2ps [-dASCII85DecodePages=false] [-dLanguageLevel=n] input[.pdf output.ps]'.exit.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):550
                                                                                                                                                                                                                                                        Entropy (8bit):5.447175018832537
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:kEfB+4/LWqAi/R1AQReodgCRFRupo+q5LPxL3ZDdhRV1+OV6vpRVe8So2:HfB+4/8i51AQReutRHufwLdh7z1+OupC
                                                                                                                                                                                                                                                        MD5:7397398DC2A2724CED7D73F95209D898
                                                                                                                                                                                                                                                        SHA1:C9E1E44168BF9F6CE57157CD6693AACD12237AE4
                                                                                                                                                                                                                                                        SHA-256:27771C25B09FC2FE5E8E40375B34A4AC282E9F5811ECC28ECF70C968A7BFD13E
                                                                                                                                                                                                                                                        SHA-512:50F15E873022A946552894A3310267E581931A2F3E800B0BC99EE1428ECF1E465102BA21A6B5FF2CE6CAA8FF43B00270F57BE35EE9947D99FA3C2E0FE3DDF45A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# Convert PDF to "optimized" form...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..OPTIONS="-P- -dSAFER -dDELAYSAFER".while true.do..case "$1" in..-?*) OPTIONS="$OPTIONS $1" ;;..*) break ;;..esac..shift.done..if [ $# -ne 2 ]; then..echo "Usage: `basename \"$0\"` input.pdf output.pdf" 1>&2..exit 1.fi..exec "$GS_EXECUTABLE" -q -dNODISPLAY $OPTIONS -- pdfopt.ps "$1" "$2".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):396
                                                                                                                                                                                                                                                        Entropy (8bit):5.173368796131359
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:w/1xSXo+YKHpzxdHkvdHq7uAHRSAH6ABeKV1+o:wNxIdtHpzrHklHCuAHYAH1D1+o
                                                                                                                                                                                                                                                        MD5:B4BDA8C6D47397B89826DB08B7D5D584
                                                                                                                                                                                                                                                        SHA1:134E79673F4AF98EAC4DE5719ABDF52FD5739CDF
                                                                                                                                                                                                                                                        SHA-256:B44BFCCE7C3AFD85D87F24FDB3278EDBD3DCDD5DC1104F2CE3E73107C228F60B
                                                                                                                                                                                                                                                        SHA-512:C440D30EC19322891CE9DEFBE75664C3053AC817267FEB0C67CB80F998DAD197F719FC0168C61F396A9213EE8DE1F42DBFB23C03EE4C025350111AD9CD7235DA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off .@rem Convert PDF to "optimized" form...if %1/==/ goto usage.if %2/==/ goto usage.call "%~dp0gssetgs.bat".echo -q -dNODISPLAY -P- -dSAFER -dDELAYSAFER >"%TEMP%\_.at".:cp.if %3/==/ goto doit.echo %1 >>"%TEMP%\_.at".shift.goto cp..:doit.%GSC% -q @"%TEMP%\_.at" -- pdfopt.ps %1 %2.if exist "%TEMP%\_.at" erase "%TEMP%\_.at".goto end..:usage.echo "Usage: pdfopt input.pdf output.pdf"..:end.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):38349
                                                                                                                                                                                                                                                        Entropy (8bit):4.6651133095927255
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:v2u0YGB26ThwIZ52Xg+5l7TDWSDEnwrXj3xI9gx4K6CldAMU0YpwnjehM6:4FZMw+/aGqyXlcK6CnAqYpwSM6
                                                                                                                                                                                                                                                        MD5:2A8E83552CCCFED80E9C8E3533396A3F
                                                                                                                                                                                                                                                        SHA1:6530FFD17075A0D64663719EF4BDE1AC5C158AF6
                                                                                                                                                                                                                                                        SHA-256:96A57FD85ADE5B07BF5FCD177400890DC12D02BEA552AF9DB6BC6E4115E36063
                                                                                                                                                                                                                                                        SHA-512:09763DF6877A553CBD2EAA1CF356E12FB9E963757089B27201A87E6A050E9B04330B1C381EE4DB58E8D7F4F75376B7B53DEBB6CC3E0EAE1451A9CEE51CF9C0C0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% PDF linearizer ("optimizer")....currentglobal true .setglobal./pdfoptdict 200 dict def.pdfoptdict begin..% This linearizer is designed for simplicity, not for performance..% See the main program (the last procedure in the file) for comments.% describing the main processing sequence...% ---------------- Utilities ---------------- %..% ------ Data structures ------ %..% Distinguish dictionaries, arrays, and everything
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:assembler source, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):11571
                                                                                                                                                                                                                                                        Entropy (8bit):4.837386917071204
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:vTja3CMC+LvlAY7dc6ixQPog/dc5ZvB8uk6cN11+R4eihRoselOPgQ9Pm4RNAzHq:vCyX+J+6imaTHk7xl45tN2vizs
                                                                                                                                                                                                                                                        MD5:F4A4779CA3029297ABA4F77329611247
                                                                                                                                                                                                                                                        SHA1:FC2A7283D03ADCC886BFDA57DA7D9209ED943EFF
                                                                                                                                                                                                                                                        SHA-256:2A7509D021C97294FB85CA114195742D9959729E27C387D0B77B28F676BABE23
                                                                                                                                                                                                                                                        SHA-512:256528B75BCFF06DEDB8C478F055BEBDBE2B2B0FB89B239DAB9787AA64EFB813BB1ECDD56E055C322BDE92E2FE41F7840B523469906CFEEBDF0A23663BC0F629
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Writer for transmuting PDF files...% NOTES:.% We do editing by replacing objects (in the cache) and then doing a.% simple recursive walk with object renumbering..% Free variables:.% RMap [per input file] (dict): input_obj# => output_obj#.% PDFfile (file): current input file.% OFile (file): current output file.% XRef (dict): output_obj# => output_file_pos.% ToWrite: 0..N-1 => [obj# gen#]...languagelevel 2
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):498
                                                                                                                                                                                                                                                        Entropy (8bit):5.297180584304157
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:RiZXgyMbGnqMSCK7q/lcB+4/LWqAi/R1AQReodgCRFReRVeXo+AIQx:RdfbGnqMSBq/6B+4/8i51AQReutRHeRH
                                                                                                                                                                                                                                                        MD5:ED0C3A002F208BD915F43D4B71F8BAF0
                                                                                                                                                                                                                                                        SHA1:EB614EC49BB2EFDAF35768889B212EF57031677A
                                                                                                                                                                                                                                                        SHA-256:AF4AE09119119350E7704749FF0CE8A9FBCABB6F41A747534854130FBDC30764
                                                                                                                                                                                                                                                        SHA-512:687D538F754BE210DCC16E0345B35C317AB3060FCB545E88C9F63D09684EA1836ABDFCED2E636759229F842540BD6A2E7FEB71B56F0E11A6AF47982E1E838B14
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# Make an AFM file from PFB / PFA and (optionally) PFM files. Usage:.#.pf2afm fontfilename.# Output goes to fontfilename.afm, which must not already exist..# See pf2afm.ps for more details...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -dNODISPLAY -P- -dSAFER -dDELAYSAFER -- pf2afm.ps "$@".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):271
                                                                                                                                                                                                                                                        Entropy (8bit):5.153273778767179
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:hsnqVCmcU3j1esmEKwVJA4SKoidCFJsbvABeXUz6MQvn:aniZXT1xjXo+UJOABeXUAvn
                                                                                                                                                                                                                                                        MD5:D3C17D58EDD85ACA947A0AC0091C5660
                                                                                                                                                                                                                                                        SHA1:7DA0C1F507CDCBA4CEFAFF51D518BBF1200E317B
                                                                                                                                                                                                                                                        SHA-256:CC1E30918D2436DF7F15F6DE7BFC33BDAC07579966490EC83D51B8917157C920
                                                                                                                                                                                                                                                        SHA-512:D5F20743B510652B0A48DF83F3F6DFC09C141029D8163DA98545726785A34BEB8C3AC16457B493F3FC4DC43906B9AB8F12CA57057E71213E4D1B1F90EEB5D237
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off .@rem Make an AFM file from PFB / PFA and (optionally) PFM files...if %1/==/ goto usage.if not %2/==/ goto usage.call "%~dp0gssetgs.bat"..%GSC% -q -dNODISPLAY -P- -dSAFER -dDELAYSAFER -- pf2afm.ps %1.goto end..:usage.echo "Usage: pf2afm disk_font_name"..:end...
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):198
                                                                                                                                                                                                                                                        Entropy (8bit):5.075905369922373
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:Ux2RilEWcIE4dmgdEeHWLeCN3YSKoidCFn:Ux2R2EymgENoXo+Un
                                                                                                                                                                                                                                                        MD5:F5C5F9D6FFFCB710F8EC2BFF6585CBCD
                                                                                                                                                                                                                                                        SHA1:2F759ED79A3D784F8CB1FBFA5BBA8E8FD9E13F92
                                                                                                                                                                                                                                                        SHA-256:1C2DF77FBB185D637025243782EDB8A07E96F8189EF639ADE692F98D332C6F09
                                                                                                                                                                                                                                                        SHA-512:B821FFC785C365862EDFBA8BBBB0D0FE37CBBD02954DA096FD92E3964566B95874E224EB0D1124DEDF362C675D7C2F73E5156A23A2531CC014294C93195C3405
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */..@gsos2 -q -dNODISPLAY -P- -dSAFER -dDELAYSAFER -- pf2afm.ps %1.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):15294
                                                                                                                                                                                                                                                        Entropy (8bit):4.833210650025737
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:ZBvaSwkxjjx4YB2HQN5AHttfRSDdp7wkyqsZXCrg9y:ZHLxjjx4YB2HKAEDokh5g9y
                                                                                                                                                                                                                                                        MD5:535D69C2605B81B06634483A097DFBB9
                                                                                                                                                                                                                                                        SHA1:2562C2B3142FD3C8DDE322DDD22F8977F6ECB0FB
                                                                                                                                                                                                                                                        SHA-256:4113DC0B2DC6ED4F0B55A80332C25D558B90FE582AD22B8227FB630D6471D867
                                                                                                                                                                                                                                                        SHA-512:668CA594172812779F7F49F0D5998DEFF5516E97FA6E1F3A6932348D3ED2671E2DCF8985B753D3603B2A7AF3CF8A824D15664C6DDEC0BD28397A7F5C394D8D65
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% This is a PostScript program for making an AFM file from.% PFB / PFA and (optionally) PFM files..%.% Written in BOP s.c., Gda\'nsk, Poland.% e-mail contact: B.Jackowski@GUST.ORG.PL.% version 0.5 (18 XII 1997).% version 0.55 (11 III 1998) -- unlimited number of chars in a font.% version 1.00 (27 III 1998) -- scanning PFM subdirectory added,.% code improved; version sent to LPD.% version 1.01 (1 II 2000) -- message changed..% Usage:.% gs [-dNODISPLAY] -- pf2afm.ps disk_font_name.%.% The result is written to the file disk_font_name.afm, provided such.% a file does not exist; otherwise program quits..%.% The font can be either *.pfa or *.pfb; if no extension is supplied,.% first disk_font_name.pfb is examined, then disk_font_name.pfa..% Moreover, if there is a *.pfm file in the same directory or in the.% subdirectory PFM, i.e., disk_font_name.pfm or PFM/disk_font_name.pfm,.% kern pairs from it are extracted, as well as additional font.% parameters, us
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):516
                                                                                                                                                                                                                                                        Entropy (8bit):5.188894498185776
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:kyyB+4/LWqAi/R1AQReodgCRFRcXHSKLGWOJdDdhRVa5y6vpRVoeFf:qB+4/8i51AQReutRHcCKLSf7za5JpRaA
                                                                                                                                                                                                                                                        MD5:82FBEAB547535657CCD2628B235C5118
                                                                                                                                                                                                                                                        SHA1:2488CF27EA3847205A64C38F70712C71690ED908
                                                                                                                                                                                                                                                        SHA-256:3C72B0295A853070356BF25C297DA945DF3CD16C235C0F37FD37516A4659F321
                                                                                                                                                                                                                                                        SHA-512:2A6141CA3C4FDB66A5292268FE7B51A6671D5C1BE9315861C4589F5E4CABE2D846D4F20C662A8C464715E1219BBFEC48C9B3926A00EBF5CB2489EF2C0BC41C6A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# Convert .pfb fonts to .pfa format..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..if [ $# -eq 2 ] .then. outfile=$2.elif [ $# -eq 1 ].then. outfile=`basename "$1" \.pfb`.pfa.else. echo "Usage: `basename \"$0\"` input.pfb [output.pfa]" 1>&2. exit 1.fi..exec "$GS_EXECUTABLE" -q -P- -dNODISPLAY -- pfbtopfa.ps "$1" "$outfile".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):256
                                                                                                                                                                                                                                                        Entropy (8bit):4.855844658271534
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:hUqklGd1esLQoEKwVJAac6SvTUDRvABeXHd1VHgQWZ:mQ1xLQ+6+wABeX91VHiZ
                                                                                                                                                                                                                                                        MD5:A4F047184CC16140D2E45A2E5FED373D
                                                                                                                                                                                                                                                        SHA1:AD42ECF190A7266458BF0144D4A21D5FFE602446
                                                                                                                                                                                                                                                        SHA-256:E665447A2B5A054DF2031D25129DE4D7F4E33DA96E618984EBFA09B0E9DEB7BA
                                                                                                                                                                                                                                                        SHA-512:0D46B6A141A470CF2874A86973335197EAF17DEE15A2C578C87B76F691F796D7DDD3474ABD7229BDFBCDBBE180B9008CCE6A189A7B4FC08E6047D4359BDC6CDA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off .@rem Convert .pfb fonts to .pfa format..if %1/==/ goto usage.if %2/==/ goto usage.if not %3/==/ goto usage.call "%~dp0gssetgs.bat"..%GSC% -P- -q -dNODISPLAY -- pfbtopfa.ps %1 %2.goto end..:usage.echo "Usage: pfbtopfa input.pfb output.pfa"..:end.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1003
                                                                                                                                                                                                                                                        Entropy (8bit):4.806455714412215
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:OhRhrKm5AGM/NZ6h+haXgL6GPnEt6xfzzqpd:OhRhrzAT/DkzAjHUd
                                                                                                                                                                                                                                                        MD5:DBB1B9C5CDA46B3D66F5761890D17AB9
                                                                                                                                                                                                                                                        SHA1:959B17F92827A728F586A23AF346C8B19D3C2803
                                                                                                                                                                                                                                                        SHA-256:877637454AA22C51E56DF1ECC3AB551177C19FF073C9516DCEDFF83E8033023D
                                                                                                                                                                                                                                                        SHA-512:13B2F90DD8202D08AF70FD04F5225D76FAFD2FCCC1E5BEBA4059D9520022F836602288E40A23DB18ADEA48459344B05E5EAF0D76E0E030F2ADE9C01A6F69E5DE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% pfbtopfa.ps.% Convert a .pfb font to .pfa format...[ shellarguments {. counttomark 2 eq {. /pfa exch def /pfb exch def pop. /in1 pfb (r) file def. /in in1 true /PFBDecode filter def. /out pfa (w) file def. { in read not { exit } if out exch write } loop. out closefile in closefile in1 closefile. quit. } {. cleartomark (Usage: pfbtopfa input.pfb output.pfa) = flush. } ifelse.} {. pop.} ifel
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1521
                                                                                                                                                                                                                                                        Entropy (8bit):5.3075470726825
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:9H3l730Fryqzvm3AluepyfFDZ6JuZlKb+BON7dQjwQAiK7ADAu:h3l73IvE66Kye+UCoY
                                                                                                                                                                                                                                                        MD5:82A2806EA432236F246B022F310DEBF1
                                                                                                                                                                                                                                                        SHA1:2FD890AA25851A1D0DD004F55C734856E277F4F4
                                                                                                                                                                                                                                                        SHA-256:F4D440C1000D9AFE714060A967EDF6A989FFB9BFA2546F7AD89210D8C4344041
                                                                                                                                                                                                                                                        SHA-512:D90C11EFCF80CA426FDF3E193A54156AB1495EE1B5ED5A3EF13151D41D9B8B51D79E184A6205851D0F126CA84BECA09FD9AD4184861DD9CE8D12FB652C6D89CD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..rem ******************************.rem * Convert .pf? files to .gsf *.rem ******************************..call "%~dp0gssetgs.bat".echo (wrfont.ps) run (unprot.ps) run unprot >"%TEMP%\_temp_.ps".echo systemdict /definefont. /definefont load put >>"%TEMP%\_temp_.ps".echo systemdict /definefont { userdict /LFN 3 index put definefont. } bind put >>"%TEMP%\_temp_.ps".echo ARGUMENTS 0 get (r) file .loadfont LFN findfont setfont prunefont reprot >>"%TEMP%\_temp_.ps".echo ARGUMENTS 1 get (w) file dup writefont closefile quit >>"%TEMP%\_temp_.ps".rem for %%f in (cyr cyri) do %GSC% -P- -dSAFER -q -dNODISPLAY -dWRITESYSTEMDICT -- _temp_.ps fonts\pfa\%%f.pfa fonts\%%f.gsf.rem for %%f in (ncrr ncrb ncrri ncrbi) do %GSC% -P- -dSAFER -q -dNODISPLAY -dWRITESYSTEMDICT -- _temp_.ps fonts\pfa\%%f.pfa fonts\%%f.gsf.rem for %%f in (bchr bchb bchri bchbi) do %GSC% -P- -dSAFER -q -dNODISPLAY -dWRITESYSTEMDICT -- _temp_.ps fonts\pfa\%%f.pfa fonts\%%f.gsf.rem for %%f in (putr putb putri putbi) do %G
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1827
                                                                                                                                                                                                                                                        Entropy (8bit):4.804175326336069
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/DkcvyhhCvrjQTsR+lB7veVTTs:0fQT/0jCzUTsR+lB7eVT4
                                                                                                                                                                                                                                                        MD5:0B31D8078067CEB6870AD5AE03190142
                                                                                                                                                                                                                                                        SHA1:FF75B202992151C53B332A5B6F55C208FE33BE96
                                                                                                                                                                                                                                                        SHA-256:E14F11A5BD45BC6F27443B7CD5766D02EFB72C54A337DF46AD47D3C18D8BA215
                                                                                                                                                                                                                                                        SHA-512:8A2FD90F4A131BFC203F98721361C7904C053E95E6C90669B4273B5F63F76C5CC2E0F532051EBCB86C7B6F90B51D0A246D3BFEA66E227F621821BC9072F968E2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Redefine pathforall for tracing..% Can't be used recursively.../# {( )print} def../-mat matrix def./-imat matrix def./-smat { //-mat currentmatrix pop //-imat setmatrix } bind def./-rmat { //-mat setmatrix } bind def./-pathforall /pathforall load def./-p2 { ( ) print exch =only ( ) print =only } bind def./-dp2 { 2 copy -p2 2 { exch 4096 mul dup cvi dup ( ) print =only sub dup 0 eq { pop } { (+) print =only } ifelse }
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):404
                                                                                                                                                                                                                                                        Entropy (8bit):5.270918843374205
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:oXd+FEv1EteB+4/LWqAi/R1AQReodgCRFReRVooo67:Kd6Ev1EteB+4/8i51AQReutRHeRaM7
                                                                                                                                                                                                                                                        MD5:80C4D9730C577439243521EFC17A5E67
                                                                                                                                                                                                                                                        SHA1:0DFD7B9D14E953DCDCC18CC11A647076CD404747
                                                                                                                                                                                                                                                        SHA-256:DA21938D181DB66AD8755C53F2964B9F60291BC2A21A24EABC05BDF3C6AA7348
                                                                                                                                                                                                                                                        SHA-512:E7537D9126BC7CC3DA77E67A1423211F3C5610E20625B024D84AA2D672592CC33D7FC6E94ED1465478BB6DC8E69C925CBB6AC79E4B319E0F94B4A6D4D1D6BEA1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# Print the Primary Hint Stream from a linearized PDF file. Usage:.#.pphs filename.pdf.# Output goes to stdout...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -P- -dSAFER -dNODISPLAY -- pphs.ps "$@".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):6851
                                                                                                                                                                                                                                                        Entropy (8bit):4.754648255984106
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:vThAp5MwD11H6aDxCKkR5sGNk2Y8V4U6vNkTM5ofDShq+w/XVzmzszmk5LjbT9LE:vtU3vCKy5bNdYKVENUM5ofDaq+w/XVza
                                                                                                                                                                                                                                                        MD5:02D43B2F6C4D0287492523F3E12501E2
                                                                                                                                                                                                                                                        SHA1:29304EBB50B4302B324654446521FE080493CDA3
                                                                                                                                                                                                                                                        SHA-256:6C325A5A09ED7EF1537D04286E07BECAB099E7DCEB6867111B2192AB40452EB4
                                                                                                                                                                                                                                                        SHA-512:EA6EAC60DC8657251D042C37527CFBCB08BDBF7DA393F581A62D00BBF0BCD9D8C4C63B6B9D283B66CCE391F5649FDDA70B92CE6237F95F990CE1389419497368
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Print Linearized PDF hint streams..% Utilities./read1 {.% <file> read1 <value>. read not {. (**** Unexpected EOF) = flush quit. } if.} bind def./read2 {.% <file> read2 <value>. dup read1 8 bitshift exch read1 add.} bind def./read4 {.% <file> read4 <value>. dup read2 16 bitshift exch read2 add.} bind def.% Free variables: Bits, Bitsleft./readninit {.% - <readninit> -. /Bits 0 def. /Bitsleft 0 def.} bind def..
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):7221
                                                                                                                                                                                                                                                        Entropy (8bit):4.789891119204941
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:5UTI6195P34WmQG8vOvxvlvPnhHKV5bOfZ7yjjZJchjDp:CM6195PIWI8gnMb/SjDp
                                                                                                                                                                                                                                                        MD5:A771E87E00AD87FAC20C5E05CC336682
                                                                                                                                                                                                                                                        SHA1:919D952D8895362E2C5B08B024C536C2411BFAB4
                                                                                                                                                                                                                                                        SHA-256:39D38652F96DAE2BD6CA9E3332DD922C8A7BD89494FEA7CC159855E38E0E04BF
                                                                                                                                                                                                                                                        SHA-512:D3622FE8109E1CF976210FB1826B7671BB3B21156692E977FDB92FD21029CF74C14D7701EE2EBD67CA357527D0447E367867DDD71F75EFF5F4D5C8A7B4D2A6F2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.%%Creator: Eric Gisin <egisin@waterloo.csnet>.%%Title: Print font catalog.% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%.% Copyright (c) 1986 Eric Gisin.% Copyright (C) 1992 Aladdin Enterprises, Menlo Park, CA.% Modified to print all 256 encoded characters..% Copyright (C) 1993 Aladdin Enterprises, Menlo Park, CA.% Modified to print unencoded characters..% Copyright (C) 1994 Aladdin Enterprises, Menlo Park, CA.% Modified to always create 256-element Encodin
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):395
                                                                                                                                                                                                                                                        Entropy (8bit):5.225112640283407
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:oXWXXFr4kcEEeB+4/LWqAi/R1AQReodgCRFReRVoooS:KUVr4k1EeB+4/8i51AQReutRHeRak
                                                                                                                                                                                                                                                        MD5:21145BF2205A26E73A08E1699D91D1BF
                                                                                                                                                                                                                                                        SHA1:3C40AFD4CED26038D8B1314CDA282C76D3AF9157
                                                                                                                                                                                                                                                        SHA-256:E436C093AA5D4DA2AAA0A471E34EA1DC1D31BB6DAD3A249B5130229802D6DD74
                                                                                                                                                                                                                                                        SHA-512:3FBD5D31CEBCF75967D9733EB1F1AE1B8198A86E87E11BAFAB2C37A9288932EB036499E6242FF44988B39D33FC7A24846228EADC033CE6B88B3DA54298892F10
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# Print the metrics from a font in AFM format. Usage:.#.printafm fontname.# Output goes to stdout...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -P- -dSAFER -dNODISPLAY -- printafm.ps "$@".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4896
                                                                                                                                                                                                                                                        Entropy (8bit):4.0139302888861
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:5VhmY9XrJyoL5R92u9eAMzfKBFyfPEkxIYyrHJ/1:5jmYhtnLN7MAsfKB0HEkxIYyrHJ/1
                                                                                                                                                                                                                                                        MD5:E0D0C5C1AAC334A8ED39653A23A4E5CE
                                                                                                                                                                                                                                                        SHA1:F2CC7680D7AB24CB832BE3485C40C7A017ABC30A
                                                                                                                                                                                                                                                        SHA-256:AD7F90022F2D2951929A8154C928DE3FCC60158443A45B83EC863A0B51A29264
                                                                                                                                                                                                                                                        SHA-512:B9E6978DD503DC4BE3BE910659F8F3563AD1E08ED8C00B5885D8C45621DF1281EA17D7DFE4389AF4AA31E35B2F589281CFC4A054531F5FA5240DE61D7AA253DB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% written by James Clark <jjc@jclark.uucp>.% print an afm file on the standard output.% usage is `fontname printafm' eg `/Times-Roman printafm'..% From the `dvitops' distribution, which included this notice:.% dvitops is not copyrighted; you can do with it exactly as you please..% I would, however, ask that if you make improvements or modifications,.% you ask me before distributing them to others...% Altered by d.love@dl.ac.uk to produce input for Rokicki's afm2tfm,.% which groks the format of the Adobe AFMs...% Modified by L. Peter Deutsch 9/14/93:.% uses Ghostscript's =only procedure to replace 'buf cvs print'..% Modified by L. Peter Deutsch 9/6/95:.% uses Ghostscript's shellarguments facility to accept the font name.% on the command line...% Altered my master@iaas.msu.ru to work with fonts of more than 256 glyphs.% and avoid FSType output. Also print a comment with UniqueID of the font.../onechar 1 string def..% c toupper - c./toupper {. dup dup 8#141 ge exch 8#172
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):22314
                                                                                                                                                                                                                                                        Entropy (8bit):4.834081840350227
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:ZdmhqryKoDgmeX0YPAS/5yztsvR27IpRD3OijZitYijZNiu9:/fmDgmeVESR27Ivzu9
                                                                                                                                                                                                                                                        MD5:BFBC38D1FBA6CB93AE7949CF2D240DC7
                                                                                                                                                                                                                                                        SHA1:F8FCB0DE3D3FEBD3690752C6A3F6C92D0FE8FFB8
                                                                                                                                                                                                                                                        SHA-256:63DC2BA164AC6FD0ADA9B56FB5DF69020C22C615E65213855CCB3166347D158E
                                                                                                                                                                                                                                                        SHA-512:C3615E171D6E97D5E4D9EFCD6AFF2D14CFE8F4F9503590D73BCF36D2C7E427BFFBA7EE6057665274784F4ABF98596625463CC6926E1056A25C89357F8AA6ED38
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..%xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.%.% ps2ai.ps - a postscript to editable adobe illustrator file filter.%./vers {2.14} def % January 31, 1999..% conditional def ( if the key is already defined before, don't.% redefine it. This can be used by other programs to overwrite.% some settings from externally.%./cdef { 1 index where { pop pop pop } { d
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):740
                                                                                                                                                                                                                                                        Entropy (8bit):5.211916527637585
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:499lsm6OtcodrYzae1eJB+4/LWqAi/RfcJkDXorL1tRVgEEPd1U7RVgEEmRVgEEK:klsm6OtjrcteJB+4/8i506DXOJtRVBEU
                                                                                                                                                                                                                                                        MD5:45F9F3107690B2FE1FA2D060B2431546
                                                                                                                                                                                                                                                        SHA1:EAF08340F487F3C80600A633F6330F3C1C63F850
                                                                                                                                                                                                                                                        SHA-256:F764E59DDDA0AD3A1664F20B0E117CA5BCB5637C75A2AA3CA0DAE71E94F56C14
                                                                                                                                                                                                                                                        SHA-512:11E63E7B26855E63C6212C6F678F7DC1399D2AC75A7CDF1B89B758A6E03008D851C0B5A31DD765BAB88655F099F39B95CE53747D2394307EBA18F68436169B6E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# Extract ASCII text from a PostScript file. Usage:.#.ps2ascii [infile.ps [outfile.txt]].# If outfile is omitted, output goes to stdout..# If both infile and outfile are omitted, ps2ascii acts as a filter,.# reading from stdin and writing on stdout...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs..trap "rm -f _temp_.err _temp_.out" 0 1 2 15..OPTIONS="-q -dNODISPLAY -P- -dSAFER -dDELAYBIND -dWRITESYSTEMDICT -dSIMPLE".if ( test $# -eq 0 ) then..$GS_EXECUTABLE $OPTIONS -c save -f ps2ascii.ps - -c quit.elif ( test $# -eq 1 ) then..$GS_EXECUTABLE $OPTIONS -c save -f ps2ascii.ps "$1" -c quit.else..$GS_EXECUTABLE $OPTIONS -c save -f ps2ascii.ps "$1" -c quit >"$2".fi.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):395
                                                                                                                                                                                                                                                        Entropy (8bit):5.15749348175186
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:hMwVTtRVZ/YzCREaSKoiZwE4oL8/F7k9cfSKoiZwE4oL8PZLUFSKoiZwE4oL8/Fp:ZL7EaXorxl/AcfXorxlP6FXorxl/FN
                                                                                                                                                                                                                                                        MD5:DD77E8B85DD9BBD39375B4D815585E68
                                                                                                                                                                                                                                                        SHA1:3778F1C4253C9F7C99450F90011AA390D1580363
                                                                                                                                                                                                                                                        SHA-256:2009C0ECFBD86C1A1AF8B8705C0F3C158CBF68436E0E4BE18A549FCD73022FE5
                                                                                                                                                                                                                                                        SHA-512:E9A7A26762A431AB9255BD6291CCD6614F66730A73283B6DE00DA929AA38592A3BAE21879A9EB104B76870143985D2202F8DCD065533B59D138DA81BDCFB91AC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..call "%~dp0gssetgs.bat".if '%1'=='' goto a0.if '%2'=='' goto a1.%GSC% -q -dNODISPLAY -P- -dSAFER -dDELAYBIND -dWRITESYSTEMDICT -dSIMPLE ps2ascii.ps %1 -c quit >%2.goto x.:a0.%GSC% -q -dNODISPLAY -P- -dSAFER -dDELAYBIND -dWRITESYSTEMDICT -dSIMPLE ps2ascii.ps - -c quit.goto x.:a1.%GSC% -q -dNODISPLAY -P- -dSAFER -dDELAYBIND -dWRITESYSTEMDICT -dSIMPLE ps2ascii.ps %1 -c quit.goto x.:x.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):469
                                                                                                                                                                                                                                                        Entropy (8bit):5.284374947873303
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:Ux2R2Eymgy1L7I4xl/AcM4xlP6jG4xl/FN:I+2tmgyNxl/Xxlixl//
                                                                                                                                                                                                                                                        MD5:32296579D27A6E591EF5D4387D4DA262
                                                                                                                                                                                                                                                        SHA1:9E2832CAE2DA5153A9489449CC0248F5B4185279
                                                                                                                                                                                                                                                        SHA-256:F6DFCC9790A397F8090AB0B6F8FA2FD66AA5E066108E081CCF30C7C207CA3FC6
                                                                                                                                                                                                                                                        SHA-512:0E290E4E4B8FA8325926A9934C4095876D183F8BAB267B568A197364309DD2FB562543812FB77B4655ED936E314164419488BA1DD882BCACF11D3809775EE559
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */..@echo off.if '%1'=='' goto a0.if '%2'=='' goto a1.gsos2 -q -dNODISPLAY -dDELAYBIND -dWRITESYSTEMDICT -dSIMPLE ps2ascii.ps %1 -c quit >%2.goto x.:a0.gsos2 -q -dNODISPLAY -dDELAYBIND -dWRITESYSTEMDICT -dSIMPLE ps2ascii.ps - -c quit.goto x.:a1.gsos2 -q -dNODISPLAY -dDELAYBIND -dWRITESYSTEMDICT -dSIMPLE ps2ascii.ps %1 -c quit.goto x.:x.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):44795
                                                                                                                                                                                                                                                        Entropy (8bit):4.511603334603058
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:QVtPIuvPtWKqYA8PDRa+i6UNnqOL90Bn0MqdgwxVKTg9e:QPIkNLaBjL90rqd9oT6e
                                                                                                                                                                                                                                                        MD5:E590FE5850A7B8D1BF752F5BEE2C9935
                                                                                                                                                                                                                                                        SHA1:AC5B53BCE5B7F5A56128520CE28895AC1265CE38
                                                                                                                                                                                                                                                        SHA-256:BD24202C4053C1E42BAC94D50375F49F0C05B95B53988A6997404E6D0E53CB5F
                                                                                                                                                                                                                                                        SHA-512:B32D83C26F7E837A6564F0040DA4F6160918F9BD9B18A794AA3BF5071C54F6CCA591D643134A374AAB310C8628A5A3D520EBBC32AC6A2ECF99BA95B217C95E78
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Extract the ASCII text from a PostScript file. Nothing is displayed..% Instead, ASCII information is written to stdout. The idea is similar to.% Glenn Reid's `distillery', only a lot more simple-minded, and less robust...% If SIMPLE is defined, just the text is written, with a guess at line.% breaks and word spacing. If SIMPLE is not defined, lines are written.% to stdout as follows:.%.%.F <height> <width> (<fontn
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2794
                                                                                                                                                                                                                                                        Entropy (8bit):5.5422534126778205
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:H38i5WAeufHO973d4lPqlPfFWvhy5dM2MWoOfjv5Xbw/A2yzNKcRvf+NgCmr2:Xz5WAeufHOjcqlPYvA5dM2MHOLxbF2yE
                                                                                                                                                                                                                                                        MD5:28B704D27B5A24160E441470598F359A
                                                                                                                                                                                                                                                        SHA1:279E1492439A975704C9CB68E976AB12F357D8E4
                                                                                                                                                                                                                                                        SHA-256:AB8CFF6475494EF349370CB63B9EF6E4F159FB96BBE41347FFDC093FB50E3262
                                                                                                                                                                                                                                                        SHA-512:45D556D8F90DB40C42773AF96CEDCBE33E8B654ECC7CFD09365722E9068235D35F378BD10789545E052B20FD88B5CFF0A790938C6A85124CA78D5A7F79AC7BC3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..# try to create a temporary file securely.if test -z "$TMPDIR"; then..TMPDIR=/tmp.fi.if which mktemp >/dev/null 2>/dev/null; then..tmpfile="`mktemp $TMPDIR/ps2epsi.XXXXXX`".else..tmpdir=$TMPDIR/ps2epsi.$$..(umask 077 && mkdir "$tmpdir")..if test ! -d "$tmpdir"; then...echo "failed: could not create temporary file"...exit 1..fi..tmpfile="$tmpdir"/ps2epsi$$.fi.trap "rm -rf \"$tmpfile\"" 0 1 2 3 7 13 15..export outfile..if [ $# -lt 1 -o $# -gt 2 ]; then..echo "Usage: `basename \"$0\"` file.ps [file.epsi]" 1>&2..exit 1.fi..infile=$1;..if [ $# -eq 1 ].then..case "${infile}" in.. *.ps)..base=`basename "${infile}" .ps` ;;.. *.cps).base=`basename "${infile}" .cps` ;;.. *.eps).base=`basename "${infile}" .eps` ;;.. *.epsf).base=`basename "${infile}" .epsf` ;;.. *)..bas
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1204
                                                                                                                                                                                                                                                        Entropy (8bit):5.0298793098511
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:JxgnjDWwjoi+FdR/nRd58AOJG2GG9bkSArLSBZgY5TAd59rPXANsU:Jxkjiwmx8RxRWSvgYli9rKH
                                                                                                                                                                                                                                                        MD5:957F5658901C7E661494CD2D54EF70A3
                                                                                                                                                                                                                                                        SHA1:9779E866245260B21CE4927B7BF1A7A691E253F0
                                                                                                                                                                                                                                                        SHA-256:24641B965767809903DB6521ED0B997284693588916BCA400C06438839477B46
                                                                                                                                                                                                                                                        SHA-512:0572E9554A6DFF996133EFD8B541F2805910F68FD268A96BA17D6B929DA4352EC747717361AA17845B5C6FF1ECEFC4992C60DC261558E912C254E34673FC5FD1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off ..if %1/==/ goto usage.if %2/==/ goto usage..call "%~dp0gssetgs.bat".set infile=%1.set outfile=%2..rem First we need to determine the bounding box. ps2epsi.ps below will pick.rem the result up from %outfile%.%GSC% -q -dNOPAUSE -dBATCH -P- -dSAFER -dDELAYSAFER -sDEVICE=bbox -sOutputFile=NUL %infile% 2> %outfile%..rem Ghostscript uses %outfile% to define the output file.%GSC% -q -dNOPAUSE -P- -dSAFER -dDELAYSAFER -sDEVICE=bit -sOutputFile=NUL ps2epsi.ps < %infile%..rem We bracket the actual file with a few commands to help encapsulation.echo %%%%Page: 1 1 >> %outfile%.echo %%%%BeginDocument: %outfile% >> %outfile%.echo /InitDictCount countdictstack def gsave save mark newpath >> %outfile%.echo userdict /setpagedevice /pop load put >> %outfile%..rem Append the original onto the preview header.rem cat.ps uses the %infile% and %outfile% environment variables for the filenames.%GSC% -q -dNOPAUSE -dBATCH -P- -dSAFER -dDELAYSAFER -sDEVICE=bit -sOutputFile=NUL cat.ps...echo %%%%EndDoc
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1166
                                                                                                                                                                                                                                                        Entropy (8bit):4.9833968832405215
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:I+2tmgyXx8WwjoihdR/n0d58AOJG2GG9bkSArLSBZgYcRrPXANsU:B2tmZXx3wzm8RxRWSvgYIrKH
                                                                                                                                                                                                                                                        MD5:F1E546C81E98C0508E8956EA77DE9086
                                                                                                                                                                                                                                                        SHA1:75589920D25258965069594C1A4F53DF1C3A36F7
                                                                                                                                                                                                                                                        SHA-256:0CED33E0B704B9B9E41C3A0B1C10511825A9F1E8E3EC5B1C7A9A424FB093B720
                                                                                                                                                                                                                                                        SHA-512:09AEE89C42F9EC61C30BBD484969B4B99373B546413AED59BF6DB6123F4A339B9D53A0DD0C9A104402B67694112D86DAF7FD9A8C5AFC260B6BEF0324BA9CABCD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */..@echo off.if %1/==/ goto usage.if %2/==/ goto usage..set infile=%1.set outfile=%2..rem First we need to determine the bounding box. ps2epsi.ps below will pick.rem the result up from %outfile%.gsos2 -q -dNOPAUSE -dBATCH -P- -dSAFER -dDELAYSAFER -sDEVICE=bbox -sOutputFile=NUL %infile% 2> %outfile%..rem Ghostscript uses %outfile% to define the output file.gsos2 -q -dNOPAUSE -P- -dSAFER -dDELAYSAFER -sDEVICE=bit -sOutputFile=NUL ps2epsi.ps < %infile%..rem We bracket the actual file with a few commands to help encapsulation.echo %%%%Page: 1 1 >> %outfile%.echo %%%%BeginDocument: %outfile% >> %outfile%.echo /InitDictCount countdictstack def gsave save mark newpath >> %outfile%.echo userdict /setpagedevice /pop load put >> %outfile%..rem Append the original onto the preview header.copy %outfile% + %infile%..echo %%%%EndDocument >> %outfile%.echo countdictstack
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8568
                                                                                                                                                                                                                                                        Entropy (8bit):4.474262467214813
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:vTT2n/PtGqo2QwXeZngTX3hi/oA2b0n0HH1eb:vXCnoPwgsWc8
                                                                                                                                                                                                                                                        MD5:27CD8FE4F24E9926F050C5CE7EDF06AA
                                                                                                                                                                                                                                                        SHA1:A0DA101E62FDFA26851DA88CEFE60BF0A300682C
                                                                                                                                                                                                                                                        SHA-256:5B7D9DBF861531856E0675867A71221BD6917621A5D83E2B68C03746B81AFBEE
                                                                                                                                                                                                                                                        SHA-512:C5F23DB640A5D8D36B3EB95AD8FCCC729F4F9F9F9BB7CA5A9F1863C220795950E4D106833E0E1C6C398035AD2549326D672A6C97F9EC11787ED00592CE7E28ED
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Convert an arbitrary PostScript file to an EPSI file..%.% Please do not contact these users if you have questions. They no longer.% have the time, interest, or current expertise to keep this code working..% If you find bugs, please send proposed fixes to bug-gs@ghostscript.com..%.% Bug fix 2002-04-20 by rayjj: Bounding box was incorrect since it depended.% on the dither pattern and gray shade at the boundary. Chan
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):272
                                                                                                                                                                                                                                                        Entropy (8bit):4.940650040714981
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:h4LWrhx7q+Cy6FULjxNwNRSRLDRZWLJiPVzRP+zR0eULRPbP/Ix:kYhxW+CbULjxNgRSR3WY5RP+9ULRPbXS
                                                                                                                                                                                                                                                        MD5:868F7BFE3DAC6331E8766785AAB7A53A
                                                                                                                                                                                                                                                        SHA1:9A91019471162117E0F870DD8189CDFC7A6179D9
                                                                                                                                                                                                                                                        SHA-256:1DB131FE92B5106FCBE9BF1539CEA9AF6595085DBBABFFC30EC408222D89B63B
                                                                                                                                                                                                                                                        SHA-512:7E3279F1B69491A6256CC02C5905F3DFF8185B2EDA1D970AE30914D444A4F8ED13666BE6B436CED46A264014F03CC6B9100E96AF3C50155EFD85D4A4E2971A69
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# Convert PostScript to PDF...# Currently, we produce PDF 1.4 by default, but this is not guaranteed.# not to change in the future..version=14..ps2pdf="`dirname \"$0\"`/ps2pdf$version".if test ! -x "$ps2pdf"; then..ps2pdf="ps2pdf$version".fi.exec "$ps2pdf" "$@".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):586
                                                                                                                                                                                                                                                        Entropy (8bit):5.116125513304257
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:9Nchx1SjGd53HdWaxxbMyLwZKJmKHpRJmNu3KOWUAHJx7waeUVr5bJ:9Qm8dGyMIJDH/J6W9WUAHJxdeOr7
                                                                                                                                                                                                                                                        MD5:EB12B1B17BAE9ACDF5F730E8A8B8F482
                                                                                                                                                                                                                                                        SHA1:0A0538FA445685E69B074A8EE4705A45278D1773
                                                                                                                                                                                                                                                        SHA-256:1AD73CCF3A7FEE6894FBDF83416DED3A2728771C49991C0CE0DC8B6A230B1056
                                                                                                                                                                                                                                                        SHA-512:4CA93DBBDAB6D9E9F286EF2B6BEE09DD78DBD44DABD13BECBA51012C1D0753AB6F0258004B53CEF380CDE43CFACDE87E2B2A5C3D059F4D9B28D6444103474DF4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..rem Convert PostScript to PDF 1.4 (Acrobat 5-and-later compatible)..rem The default PDF compatibility level may change in the future:.rem use ps2pdf12 or ps2pdf13 if you want a specific level...set LIBDIR=%~dp0..rem The current default compatibility level is PDF 1.4..echo -dCompatibilityLevel#1.4 >"%TEMP%\_.at".goto bot..rem Pass arguments through a file to avoid overflowing the command line..:top.echo %1 >> "%TEMP%\_.at".shift.:bot.rem Search for leading '-'.echo %1 | findstr /b /C:- >nul 2>&1.if ERRORLEVEL 1 goto proc.goto top.:proc.call "%LIBDIR%ps2pdfxx.bat" %1 %2.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:OS/2 REXX batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):909
                                                                                                                                                                                                                                                        Entropy (8bit):5.053023583691847
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:I+2tmgEmR/GjjTOddtlmd8lDg56OMv3fX/:B2tmMR/GjjTOidpYOMv3
                                                                                                                                                                                                                                                        MD5:A6DA8C4EF62D2E0D2ECBD182C2B240A2
                                                                                                                                                                                                                                                        SHA1:4B403745B2248C88E9262FF7722D7EE5DEFE3381
                                                                                                                                                                                                                                                        SHA-256:995709D1A90470700F4863DB948D7041BECF80D10BAAD2F6E9E312D9C0C312A9
                                                                                                                                                                                                                                                        SHA-512:B71187BA5396BD3719F8C8160A016F3F7E04EC86366BE00760904B9F3FE65FB0AF0A3EF6FBD71B148A8F5D8F34B548296B7A312F17D9F2FF6BB509903755B893
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */../* Convert PostScript to PDF 1.4 (Acrobat 5-and-later compatible). */./* The PDF compatibility level may change in the future: */./* use ps2pdf12 or ps2pdf13 if you want a specific level. */..parse arg params..gs='@gsos2'.inext='.ps'.outext='.pdf'..if params='' then call usage..options=''../* extract options from command line */.i=1.param=word(params,i).do while substr(param,1,1)='-'..options=options param..i=i+1..param=word(params,i).end..infile=param.if infile='' then call usage.outfile=word(params,i+1).if outfile='' then do..outfile=infile''outext..infile=infile''inext.end..gs options '-q -P- -dSAFER -dNOPAUSE -dBATCH -sDEVICE=pdfwrite -sOutputFile='outfile options '-c save pop -f' infile.exit..usage:.say 'Usage: ps2pdf [options...] input[.ps output.pdf]'.exit.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):215
                                                                                                                                                                                                                                                        Entropy (8bit):5.070051775189495
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:TKH4vSmKLWRrhkte1SXFNkvYpiBIKg9+Lv+xVfOCPRY0nXKFOJjFHXIfIVEqIJ9x:h4LWrhx1SVN0Izo4VWGR4FOr3IfoKJht
                                                                                                                                                                                                                                                        MD5:F5DD2441CC7D66714004426EF0753D82
                                                                                                                                                                                                                                                        SHA1:6A9B252D8C4568A644E923767FE80C0D8AE47BFE
                                                                                                                                                                                                                                                        SHA-256:224B3536D3ABFE57F42B95D5D0EF23170505E93FCFFF8DC8240BA246E18D302D
                                                                                                                                                                                                                                                        SHA-512:A807DB13EFE3B81585C0C71F6D65F05CD8BA00EA3EF719BE628ACCB5FFF44563A98774AE45EBDEA7E6EC9B88F35E221C12ED4734B006AC3E600787226DB0F851
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# Convert PostScript to PDF 1.2 (Acrobat 3-and-later compatible)..ps2pdfwr="`dirname \"$0\"`/ps2pdfwr".if test ! -x "$ps2pdfwr"; then..ps2pdfwr="ps2pdfwr".fi.exec "$ps2pdfwr" -dCompatibilityLevel=1.2 "$@".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):404
                                                                                                                                                                                                                                                        Entropy (8bit):5.188607771870123
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:9Nchx1SFkLxmZKJGfKHpRJmNu3KOWxdHJx7waeUVr5bJ:9QalIJNH/J6W9WrHJxdeOr7
                                                                                                                                                                                                                                                        MD5:5083568FE7F99A27106D38F15A1DE8DA
                                                                                                                                                                                                                                                        SHA1:FBFB715CD0110A4AA37E90D2F4069B1691839CC1
                                                                                                                                                                                                                                                        SHA-256:8D29AB6670BA4FF0A435F794C50E8A1D6C6347EDFD6689013B49C15484721324
                                                                                                                                                                                                                                                        SHA-512:C633A8F93004BC4EE1FF16E6F774BF649359CE38C1A7FF90AF390DC281E86930A1EA639BE175AE44700FA87C5D35C0FFDEB260701877B17AB9B2BC89EA5D93FD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..rem Convert PostScript to PDF 1.2 (Acrobat 3-and-later compatible)...set LIBDIR=%~dp0..echo -dCompatibilityLevel#1.2 >"%TEMP%\_.at".goto bot..rem Pass arguments through a file to avoid overflowing the command line..:top.echo %1 >>"%TEMP%\_.at".shift.:bot.rem Search for leading '-'.echo %1 | findstr /b /C:- >nul 2>&1.if ERRORLEVEL 1 goto proc.goto top.:proc.call "%LIBDIR%ps2pdfxx.bat" %1 %2.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):272
                                                                                                                                                                                                                                                        Entropy (8bit):4.8610875885969325
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:Ux2RilEWcIE4dmgdEeHWLePCrhx1SVN0IzC+AGE+mZKJRho:Ux2R2EymgShx1SFzFXnJRho
                                                                                                                                                                                                                                                        MD5:BA18B3DF4376D1988EC695E6E7BE976E
                                                                                                                                                                                                                                                        SHA1:00A34C55A2773AB364744A16B8008E5DBB600746
                                                                                                                                                                                                                                                        SHA-256:71BE93A8A174C1CD9026C43317C5743F38B410DD238E6DEA9A1CFF261738EC63
                                                                                                                                                                                                                                                        SHA-512:21136B0D394C8ECED7D4F6277B87710964082A950C0E828928D211253BE9B4FE735431F35C4E23D5D8480F767B5EF1D24036B6AE6E63C873AC56416E51485B15
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */../* Convert PostScript to PDF 1.2 (Acrobat 3-and-later compatible). */..parse arg params..call 'ps2pdf' '-dCompatibilityLevel=1.2' params.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):215
                                                                                                                                                                                                                                                        Entropy (8bit):5.100238868192626
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:TKH4vSmKLWRrhkte1SWUAb4Kg9+Lv+xVfOCPRY0nXKFOJjFHXIfIVEqIJ8jdvn:h4LWrhx1SWUwGo4VWGR4FOr3IfoKJ85v
                                                                                                                                                                                                                                                        MD5:B96F45DE19B8BF5E1AFCDFF3A0181A72
                                                                                                                                                                                                                                                        SHA1:C529A0A4DAC3218F12F1BD0F3F2C8668B189E65B
                                                                                                                                                                                                                                                        SHA-256:A3D0653159E64A9ED338947366605BCBB9DE751571203D62ABA385D50BB46E0F
                                                                                                                                                                                                                                                        SHA-512:8A615CFBA6B7FB227BC55C25618C0385B4C83268268E59259513BBDEEA6BA5514FF10E5F72B19A67006400E041B6E863EE0A7C89B6FB034D7FE56405D8769084
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# Convert PostScript to PDF 1.3 (Acrobat 4-and-later compatible)..ps2pdfwr="`dirname \"$0\"`/ps2pdfwr".if test ! -x "$ps2pdfwr"; then..ps2pdfwr="ps2pdfwr".fi.exec "$ps2pdfwr" -dCompatibilityLevel=1.3 "$@".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):404
                                                                                                                                                                                                                                                        Entropy (8bit):5.200624487148028
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:9Nchx1SWUiLxmZKJogmoKHpRJmNu3KOWxdHJx7waeUVr5bJ:9Ql6IJLmdH/J6W9WrHJxdeOr7
                                                                                                                                                                                                                                                        MD5:AA00A6C11C781CC0A77BC45AA5E80BF4
                                                                                                                                                                                                                                                        SHA1:5A6CD53990E411EA7AD57DB925F30D23C532AEA1
                                                                                                                                                                                                                                                        SHA-256:E0190BF29A6DB83E028BC7E95080F80CF9CBEE2F06AC94CAD18E5B10C08485CA
                                                                                                                                                                                                                                                        SHA-512:7172F67986F96266892C2281191983BCD04729A1FFA94A3E55232E020F554AEE760730478143964F17A8E7605D1CB85CDE239D7EDE641DFAA463869BF95C2E2E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..rem Convert PostScript to PDF 1.3 (Acrobat 4-and-later compatible)...set LIBDIR=%~dp0..echo -dCompatibilityLevel#1.3 >"%TEMP%\_.at".goto bot..rem Pass arguments through a file to avoid overflowing the command line..:top.echo %1 >>"%TEMP%\_.at".shift.:bot.rem Search for leading '-'.echo %1 | findstr /b /C:- >nul 2>&1.if ERRORLEVEL 1 goto proc.goto top.:proc.call "%LIBDIR%ps2pdfxx.bat" %1 %2.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):272
                                                                                                                                                                                                                                                        Entropy (8bit):4.871215851472534
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:Ux2RilEWcIE4dmgdEeHWLePCrhx1SWUwGC+AGE+mZKJ8xo:Ux2R2EymgShx1SWUlFXnJ8xo
                                                                                                                                                                                                                                                        MD5:06D9815751042D56AE1A6965A9BC94C1
                                                                                                                                                                                                                                                        SHA1:37987D0F67A04C7AF96D4CE70F855F999CEF85A8
                                                                                                                                                                                                                                                        SHA-256:485C61FA0A4CF2E702E754ADB59C7EE2B8EAE438666EB69D36FBE5750E142E56
                                                                                                                                                                                                                                                        SHA-512:F3D1AB59FF96CE8F6C1C0299198BF3AED94D9815C35FF1EBF21C05A68DC980340C66F55CBDE9A0FA6D09B9A4C001F9A49D172EF41AB77CBA2A5A62D500FE64EB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */../* Convert PostScript to PDF 1.3 (Acrobat 4-and-later compatible). */..parse arg params..call 'ps2pdf' '-dCompatibilityLevel=1.3' params.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):215
                                                                                                                                                                                                                                                        Entropy (8bit):5.100238868192626
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:TKH4vSmKLWRrhkte1SRFBbzEKEg9+Lv+xVfOCPRY0nXKFOJjFHXIfIVEqIJ7ZHv:h4LWrhx1SjBboIo4VWGR4FOr3IfoKJN
                                                                                                                                                                                                                                                        MD5:294FFC3F3B999D5F22235C251C3A97CE
                                                                                                                                                                                                                                                        SHA1:2347BB5E0826BFE5EC454FBA5A99D6EF8473BB9D
                                                                                                                                                                                                                                                        SHA-256:F41AE340A9FAAD07C77FD89CE3ABDA0BEEB498F253398EDF4D315F9277828F62
                                                                                                                                                                                                                                                        SHA-512:90A11D89796E6C145563C39CA18713244DE544353F267F9330E6506A461265435D872CB36FD259604B6954A5A59D46F716D27D829744271FBC480689766E0764
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# Convert PostScript to PDF 1.4 (Acrobat 5-and-later compatible)..ps2pdfwr="`dirname \"$0\"`/ps2pdfwr".if test ! -x "$ps2pdfwr"; then..ps2pdfwr="ps2pdfwr".fi.exec "$ps2pdfwr" -dCompatibilityLevel=1.4 "$@".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):404
                                                                                                                                                                                                                                                        Entropy (8bit):5.200624487148028
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:9Nchx1SjGLxmZKJmKHpRJmNu3KOWxdHJx7waeUVr5bJ:9QmzIJDH/J6W9WrHJxdeOr7
                                                                                                                                                                                                                                                        MD5:E73952C1808EAD40B09F9D840E607AD7
                                                                                                                                                                                                                                                        SHA1:295545505AC416567896BB5593F01228EC397A41
                                                                                                                                                                                                                                                        SHA-256:FDE8B971EF81A87AD159F7D5AEF61FD3AF002CA91819F1DAD723D4A70522F388
                                                                                                                                                                                                                                                        SHA-512:4F211701B5544BB9D63604F5A880526BC16766631DC61603F804AB202F30E2910B6436FA973A92537A7DBB4F02DE5301A9DDC7E00297E5ADC48CA1726337759F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off..rem Convert PostScript to PDF 1.4 (Acrobat 5-and-later compatible)...set LIBDIR=%~dp0..echo -dCompatibilityLevel#1.4 >"%TEMP%\_.at".goto bot..rem Pass arguments through a file to avoid overflowing the command line..:top.echo %1 >>"%TEMP%\_.at".shift.:bot.rem Search for leading '-'.echo %1 | findstr /b /C:- >nul 2>&1.if ERRORLEVEL 1 goto proc.goto top.:proc.call "%LIBDIR%ps2pdfxx.bat" %1 %2.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):272
                                                                                                                                                                                                                                                        Entropy (8bit):4.871215851472534
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:Ux2RilEWcIE4dmgdEeHWLePCrhx1SjBboIC+AGE+mZKJto:Ux2R2EymgShx1SjhFXnJto
                                                                                                                                                                                                                                                        MD5:4DD9C407150EA7C3A058075E0071444A
                                                                                                                                                                                                                                                        SHA1:A1081748DAE6E11E63E957854EB40746E5A5906E
                                                                                                                                                                                                                                                        SHA-256:671EB45BEA75105E00CF56D7EA687D17F5F4BC7A98B5CDA5F7F9E06D44A3509C
                                                                                                                                                                                                                                                        SHA-512:B534AA6D62C8AE7DD3DBBF12F8C036E40FAC83FD322C3AE20005017E3BF547F0C59FD18B204024865C6EA170E0E16091D7202D9E554F2C76AE7ADCF0206CE6F1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */../* Convert PostScript to PDF 1.4 (Acrobat 5-and-later compatible). */..parse arg params..call 'ps2pdf' '-dCompatibilityLevel=1.4' params.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1097
                                                                                                                                                                                                                                                        Entropy (8bit):5.368989707321924
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:LIJ/B+4/8i51AQReutRHupLdi7cPYTfDJaM4ohmABiwYR+KxhnM:MJZ38i5WAeufHnmYLo8+rZxhnM
                                                                                                                                                                                                                                                        MD5:EFCF78EF4AC78A304A30FBEB4315D7C0
                                                                                                                                                                                                                                                        SHA1:DA96EBA1128A8AC3A5380CD5A67910A6C64C2322
                                                                                                                                                                                                                                                        SHA-256:5E70DDD89DDEE58B970984FCE403B6DB7AFEC0F7727B23B71411D265ED180910
                                                                                                                                                                                                                                                        SHA-512:A612F9CA12BCD396752F0DD5FEC4A82656CF6ACBBC602D2D7B83B48466706718923C1EC891A1DE86E32E81B0AB9DD743F66E83A1924FA8499AFD89AD09EE81BF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# Convert PostScript to PDF without specifying CompatibilityLevel...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..OPTIONS="-P- -dSAFER".while true.do..case "$1" in..-?*) OPTIONS="$OPTIONS $1" ;;..*) break ;;..esac..shift.done..if [ $# -lt 1 -o $# -gt 2 ]; then..echo "Usage: `basename \"$0\"` [options...] (input.[e]ps|-) [output.pdf|-]" 1>&2..exit 1.fi..infile="$1";..if [ $# -eq 1 ].then..case "${infile}" in.. -)..outfile=- ;;.. *.eps).base=`basename "${infile}" .eps`; outfile="${base}.pdf" ;;.. *.ps)..base=`basename "${infile}" .ps`; outfile="${base}.pdf" ;;.. *)..base=`basename "${infile}"`; outfile="${base}.pdf" ;;..esac.else..outfile="$2".fi..# We have to include the options twice because -I only takes effect if it.# appears before other options..exec "$GS_EXECUTABLE" $OPTIONS -q -P- -dNOPAUSE -dBATCH
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1460
                                                                                                                                                                                                                                                        Entropy (8bit):5.164392724015736
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:C9blEaTHGcHNRxsRAGZHgAH+HOAHJcmHuHVHVsfvUlaaCuS3AbKvFR26RfvUlaa+:CBlEeGcHnxsWQVa/JrKlVuCC/3AbKvF9
                                                                                                                                                                                                                                                        MD5:B82F9935BFA11419EC6C363A29AE05E1
                                                                                                                                                                                                                                                        SHA1:4DC77A41561A01318CD9814082AF0C2D83C2B2B8
                                                                                                                                                                                                                                                        SHA-256:508B1E7BF50D351BFF30349DD32879A60897D407C0B4602102B5BCFAC56BB2A9
                                                                                                                                                                                                                                                        SHA-512:A2C130056E06850ED0E1B5AC3A10EFF92C638A92BCD74A8AE285E830DC227BC2F48E0C0F7748C33525C93C30DCC5B87612534B24CF2711DC3DEF1CFE695DDC27
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off.rem Internal batch file for calling pdfwrite driver...rem The files that call this one (ps2pdf*.bat) write the command-line.rem options into _.at, and then pass the last 2 (or fewer) arguments.rem to this file...call "%~dp0gssetgs.bat".echo -q -P- -dSAFER -dNOPAUSE -dBATCH -sDEVICE#pdfwrite >"%TEMP%\_.at"2..if "%OS%"=="Windows_NT" goto nt..rem.Run ps2pdf on any Microsoft OS...if %1/==/ goto usage.if %2/==/ goto usage..rem Watcom C deletes = signs, so use # instead..rem We have to include the options twice because -I only takes effect if it.rem appears before other options...:run.echo -sOutputFile#%2 >>"%TEMP%\_.at"2.copy /b /y "%TEMP%\_.at"2+"%TEMP%\_.at" "%TEMP%\_.at"2 >NUL.echo -c .setpdfwrite -f%1 >>"%TEMP%\_.at"2.%GSC% @"%TEMP%\_.at" @"%TEMP%\_.at"2.goto end..:usage.echo Usage: ps2pdf [options...] input.[e]ps output.pdf.goto end..rem.Run ps2pdf on Windows NT...:nt.if not CMDEXTVERSION 1 goto run.if %1/==/ goto ntusage.if %2/==/ goto nooutfile.goto run..:ntusage.echo Usage
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):647
                                                                                                                                                                                                                                                        Entropy (8bit):5.453806535877303
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:eACbB+4/LWqAi/R1AQReodgCRFRupo65LPxL3ZDdh9/VeMh0Ve+6vpRVn73hL99:e3bB+4/8i51AQReutRHupLdh7HeWsedX
                                                                                                                                                                                                                                                        MD5:8C87402C915B0074770CB1B8B251DE7E
                                                                                                                                                                                                                                                        SHA1:7E1F932EBC97EA5E9022C831D73552AC79B6C28A
                                                                                                                                                                                                                                                        SHA-256:1D7EC533B1D29C587B1485EE5F58D60599CC4A25AFA7DB018D4BA00679CAA5C6
                                                                                                                                                                                                                                                        SHA-512:38D5A15D93E547FEFAB5CCA71923C8B15A09C09E3963C70F013C27D10C9DFF371CA25E98751E1F80CD3E997B5E167AE19DC97BA6BBF0E9F06C91D9B8AB855AC0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# "Distill" PostScript...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..OPTIONS="-P- -dSAFER".while true.do..case "$1" in..-?*) OPTIONS="$OPTIONS $1" ;;..*) break ;;..esac..shift.done..if [ $# -ne 2 ]; then..echo "Usage: `basename \"$0\"` [options] input.ps output.ps" 1>&2..echo " e.g. `basename \"$0\"` -sPAPERSIZE=a4 input.ps output.ps" 1>&2..exit 1.fi..exec "$GS_EXECUTABLE" -q -sDEVICE=ps2write -sstdout=%stderr "-sOutputFile=$2" -dNOPAUSE -dBATCH $OPTIONS "$1".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):501
                                                                                                                                                                                                                                                        Entropy (8bit):5.190193654137357
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:bACMDC1xliok8tKHpzxdHk6uqOAfOGcgHqAHRSAH6ABeT/VeGaVe+:b3C8xlih8gHpzrHkAOGLHqAHYAH12elH
                                                                                                                                                                                                                                                        MD5:025E7D6CD7027E0703D2F45641E1D0A2
                                                                                                                                                                                                                                                        SHA1:CF84B0FF361C640CF522598BBB2DF823D73F11FB
                                                                                                                                                                                                                                                        SHA-256:F5ABF63C18161F9C40873BE31914C6A8D09DACE913DC039E64289E027620ABF8
                                                                                                                                                                                                                                                        SHA-512:47E48CD7D16173B738CAAB1900C9263BF4D48838CB5EAEA63A8500DC66D2FBCDBF327C789DE324F59A44EFFB6B1645783FB583E6D5E5AC5B6942CB32838118FA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off .@rem "Distill" PostScript...if %1/==/ goto usage.if %2/==/ goto usage.call "%~dp0gssetgs.bat".echo -dNOPAUSE -P- -dSAFER -dBATCH >"%TEMP%\_.at".:cp.if %3/==/ goto doit.echo %1 >>"%TEMP%\_.at".shift.goto cp..:doit.rem Watcom C deletes = signs, so use # instead..%GSC% -q -sDEVICE#ps2write -sOutputFile#%2 @"%TEMP%\_.at" %1.if exist "%TEMP%\_.at" erase "%TEMP%\_.at".goto end..:usage.echo "Usage: ps2ps [options] input.ps output.ps".echo " e.g. ps2ps -sPAPERSIZE=a4 input.ps output.ps..:end.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:OS/2 REXX batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):650
                                                                                                                                                                                                                                                        Entropy (8bit):5.035616810124054
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:Ux2R2EymgtAvBWGX2xUdxoDxOVHQetlBUdXUmO9OvwRX1VeM:I+2tmgtLGRdyOddtlmdkmOMvieM
                                                                                                                                                                                                                                                        MD5:7170214B7009F535E591B59E696E32CA
                                                                                                                                                                                                                                                        SHA1:2AF83FABF9DE9AE3A688911779278E3D9F588072
                                                                                                                                                                                                                                                        SHA-256:D0F243CD7D01C2D4617A45DE2017F740B783788FD623874157BF831F83909600
                                                                                                                                                                                                                                                        SHA-512:D36FFEB45995FE3478578BBCED27E4185CF92A950051AC1E5626B7C85F8796BBACA4D90656B829D94F4EF2ECC806E794EC133B4791FE3F1EFC44E7D3BDD0D408
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */../* "Distill" PostScript. */..parse arg params..gs='@gsos2'..if params='' then call usage..options='-P- -dSAFER -dNOPAUSE -dBATCH'../* extract options from command line */.i=1.param=word(params,i).do while substr(param,1,1)='-'..options=options param..i=i+1..param=word(params,i).end..infile=param.if infile='' then call usage.outfile=word(params,i+1).if outfile='' then call usage..gs '-q -sDEVICE=ps2write -sOutputFile='outfile options infile.exit..usage:.say 'Usage: ps2ps ...switches... input.ps output.ps'.exit.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):669
                                                                                                                                                                                                                                                        Entropy (8bit):5.3244219246539535
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:eAPQE30WKB6+EHLB+4/LWqAi/RNIpo65LPxL3ZDdh9/VeMh0Ve+6vvRV73hL99:e8QY05eB+4/8i5NIpLdh7HeWsedvRV7V
                                                                                                                                                                                                                                                        MD5:BC90D70227B613F8012F4BB4485EBD2D
                                                                                                                                                                                                                                                        SHA1:6DF491B0E9E34C8B22634F6159D5CF21D76C9DD2
                                                                                                                                                                                                                                                        SHA-256:00D9EB918871124F72C14404158D08DB63C24C38A9F426FBC0A556B4D7FEBAB2
                                                                                                                                                                                                                                                        SHA-512:CF306B1B2ECBAAD13D029FEDB32C8A4788EFA7C275C18A3255754A2A450D702BD68EBCEEF8FCC0DE055CBEB2B86CA7AB1A8FE1DE6010020CAA61E960031B842B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.# "Distill" PostScript with the Ghostscript 'ps2write' device.# this generates a PDF-style stream with an attached .# PostScript program to interpret it...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs..OPTIONS="-P- -dSAFER".while true.do..case "$1" in..-?*) OPTIONS="$OPTIONS $1" ;;..*) break ;;..esac..shift.done..if [ $# -ne 2 ]; then..echo "Usage: `basename \"$0\"` [options] input.ps output.ps" 1>&2..echo " e.g. `basename \"$0\"` -sPAPERSIZE=a4 input.ps output.ps" 1>&2..exit 1.fi..exec $GS_EXECUTABLE -q -sDEVICE=ps2write -sstdout=%stderr "-sOutputFile=$2" -dNOPAUSE -dBATCH $OPTIONS "$1".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):528
                                                                                                                                                                                                                                                        Entropy (8bit):5.186279568559231
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:wcgwtsMo1xliok8tKHpzxdHk6uqOAfOGcgHqAHRSAH6ABeT/VeGaVe+:vl4xlih8gHpzrHkAOGLHqAHYAH12ele+
                                                                                                                                                                                                                                                        MD5:E35C2A861E7B51C8EE01DCAE82CAEA3C
                                                                                                                                                                                                                                                        SHA1:B63438C67CE82453F2B6E754A917152072168FBD
                                                                                                                                                                                                                                                        SHA-256:DC3BF721765750626E478DB3B259B7A293E7E3EA462A183EAC3B48FC94B95AA1
                                                                                                                                                                                                                                                        SHA-512:234E8DC781003A2EF4BD3B180A27F25BD3DEC9B7DF4EF40BD0586CE9CAB9892B3E8FF4DEFEE3698E4B024F386493B7C09FF10C88C783BB2C7E86A55B558B5B66
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@echo off.@rem Converting Postscript 3 or PDF into PostScript 2...if %1/==/ goto usage.if %2/==/ goto usage.call "%~dp0gssetgs.bat".echo -dNOPAUSE -P- -dSAFER -dBATCH >"%TEMP%\_.at".:cp.if %3/==/ goto doit.echo %1 >>"%TEMP%\_.at".shift.goto cp..:doit.rem Watcom C deletes = signs, so use # instead..%GSC% -q -sDEVICE#ps2write -sOutputFile#%2 @"%TEMP%\_.at" %1.if exist "%TEMP%\_.at" erase "%TEMP%\_.at".goto end..:usage.echo "Usage: ps2ps [options] input.ps output.ps".echo " e.g. ps2ps -sPAPERSIZE=a4 input.ps output.ps..:end.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:OS/2 REXX batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):650
                                                                                                                                                                                                                                                        Entropy (8bit):5.035616810124054
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:Ux2R2EymgtAvBWGX2xUdxoDxOVHQetlBUdXUmO9OvwRX1VeM:I+2tmgtLGRdyOddtlmdkmOMvieM
                                                                                                                                                                                                                                                        MD5:7170214B7009F535E591B59E696E32CA
                                                                                                                                                                                                                                                        SHA1:2AF83FABF9DE9AE3A688911779278E3D9F588072
                                                                                                                                                                                                                                                        SHA-256:D0F243CD7D01C2D4617A45DE2017F740B783788FD623874157BF831F83909600
                                                                                                                                                                                                                                                        SHA-512:D36FFEB45995FE3478578BBCED27E4185CF92A950051AC1E5626B7C85F8796BBACA4D90656B829D94F4EF2ECC806E794EC133B4791FE3F1EFC44E7D3BDD0D408
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */../* "Distill" PostScript. */..parse arg params..gs='@gsos2'..if params='' then call usage..options='-P- -dSAFER -dNOPAUSE -dBATCH'../* extract options from command line */.i=1.param=word(params,i).do while substr(param,1,1)='-'..options=options param..i=i+1..param=word(params,i).end..infile=param.if infile='' then call usage.outfile=word(params,i+1).if outfile='' then call usage..gs '-q -sDEVICE=ps2write -sOutputFile='outfile options infile.exit..usage:.say 'Usage: ps2ps ...switches... input.ps output.ps'.exit.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5
                                                                                                                                                                                                                                                        Entropy (8bit):2.321928094887362
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:JMJn:cn
                                                                                                                                                                                                                                                        MD5:6B9541966446CBCF79C21825BD2FF17B
                                                                                                                                                                                                                                                        SHA1:8FBF3A9CA829C12E55D8C98C812F3834F09B341F
                                                                                                                                                                                                                                                        SHA-256:0A7B6A054F4637F0B3077C3427E3A0491812CDA612EADF6A94CCFA11398564B6
                                                                                                                                                                                                                                                        SHA-512:26A7BB8C64962E0516C05E10756414E2C64460477A928DD46ECF26F615F266BE12FB1A239D5131F9452A30C7C04929920E0217BCB069B1D97F336AE507957051
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:quit.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):215
                                                                                                                                                                                                                                                        Entropy (8bit):5.102309090855406
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:2h/b9QJFVmMGc7KUUXq+7oNam1ofIBGWYO:e/b9QJFPpOqCoNaSogBZYO
                                                                                                                                                                                                                                                        MD5:59D4A595BF81CBBB7B2F445532DDB071
                                                                                                                                                                                                                                                        SHA1:722E72C659FDF04AC344686E286F351A71642FB4
                                                                                                                                                                                                                                                        SHA-256:E79D4747C5392532C902BFF45CEFB7F3F645C765B1E828D1F3B1601840BA63B6
                                                                                                                                                                                                                                                        SHA-512:63CED351E756F15DD9138C07D31B1DBD99C28CFD62FAC98023A2A44353ADD70310F3156207A37B46D232D33405802135B798BA301FFE8035377822B182473980
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="SUN rasterfile, 1 Bit, 2 Colors (Ghostscript-Rendering)".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/SunRaster.-dupComponentBits={1}.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):219
                                                                                                                                                                                                                                                        Entropy (8bit):5.126451690639683
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:2h/bIAKJS+DMqEUXq+7oCQBnam1ofIBGWYmO:e/bIAKJLDMqEOqCoCQ1aSogBZYz
                                                                                                                                                                                                                                                        MD5:0ED30A7AC03FCF45F98D122EA405BDEE
                                                                                                                                                                                                                                                        SHA1:6E411895FC75638C152642A59261A6E26F20A564
                                                                                                                                                                                                                                                        SHA-256:F437EABB758FACAE9C10D064E081C944EE207F2C2D26167CD84C1B848B6F90CD
                                                                                                                                                                                                                                                        SHA-512:FB2E336C46558C7CA0FAAE70F2A1164954216800D0E390A3F5B15B0E19B04D70338BF162BD14E6779298EEE74523A62796C2414B3A0139D35FC75E51229FC923
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="SUN rasterfile, 24 Bit, 7 Colors (RGB-Error-Diffusion)".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceRGB.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/SunRaster.-dupComponentBits="{8 8 8}".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):214
                                                                                                                                                                                                                                                        Entropy (8bit):5.148991472539039
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:2h/b8BKJSldc76UXq+7oCQBnam1ofIBGWYrCv:e/b8BKJkmuOqCoCQ1aSogBZYw
                                                                                                                                                                                                                                                        MD5:8034FD35AA6BA116DDA168F6917B4EEB
                                                                                                                                                                                                                                                        SHA1:B29BDEA4F4F3FBF4113D1DF82772559D77F12975
                                                                                                                                                                                                                                                        SHA-256:A28915C7682F6350F7C5DECF1B6EAA34BDADB59815E08755C10A2AD178D5F50C
                                                                                                                                                                                                                                                        SHA-512:7973FE5BF6810B89E490877F9C79C98B44E179F4970930979D8D61F51B87E7645CAAD1A4A1EC11092D4F45F9074657776B05D5915545D959FFC74DC7733D587C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="SUN rasterfile, 3 Bit, 7 Colors (RGB-Ghostscript)".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceRGB.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/SunRaster.-dupComponentBits="{1 1 1}".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):196
                                                                                                                                                                                                                                                        Entropy (8bit):5.131510539727149
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:rAHh/bOrvgURCcMDMW/Fm2YUXHKoqI7Dc5X6KGmdu5Dx/JVqQzOE1ofvn:2h/bc+DMqEUXq+7oa1am1ofv
                                                                                                                                                                                                                                                        MD5:A5DDBA369FB38E8A9D0C4386D08989C4
                                                                                                                                                                                                                                                        SHA1:39BBEFC2245901AA63C53081661F78F1643DBBC6
                                                                                                                                                                                                                                                        SHA-256:97B20B1A1012D2488B0DEB2C4B94784CA1CB898BD09E77E0197CF8EBDE0471A9
                                                                                                                                                                                                                                                        SHA-512:C90C0B2D16461C4A137C9D588D672FF1BB7148A9EBF352B6D9B43F5736ACC5E431263DD5357372ECEC9CD9ACA6BBE3CE3A7275BA63E23EACB8AC41A49EF4D8C7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="SUN rasterfile, 32 Bit, 6+1 Colors (CMYK-Error-Diffusion)".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/SunRaster..
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):220
                                                                                                                                                                                                                                                        Entropy (8bit):5.20756606168581
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:rAHh/bOf1URtNzc7JYUXHKoqI7Dc5X6KGmdu5Dx/JVqQzOE1ofIBWXLnWYrPv:2h/bndc76UXq+7oa1am1ofIBGWYrPv
                                                                                                                                                                                                                                                        MD5:0E2ABC98189B8ACB9558CCC6E16EAD09
                                                                                                                                                                                                                                                        SHA1:8DC6B4D05911A7178F5F219513F1E613AFF4D3D1
                                                                                                                                                                                                                                                        SHA-256:EED86DC1B4AF515566EBAB5F3B8FDF76154350D274EB2E29812C677AF6B43D5F
                                                                                                                                                                                                                                                        SHA-512:483FEB39BE9738EFF47653B9C9959646FE12161D378BC47B627289D4B9077078898DA8465E806EB22BBD28C364F54B869BAB8328DB8F2661440FE5007DD85BDF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="SUN rasterfile, 4 Bit, 6+1 Colors (CMYK-Ghostscript)".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/SunRaster.-dupComponentBits="{1 1 1 1}".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):209
                                                                                                                                                                                                                                                        Entropy (8bit):5.070623892420277
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:rAHh/bOrncFVmgMMDMW/Fm2YUXHKoqI7Dc5X6KyLu5Dx/JVqQzOE1ofIBWXLnWYL:2h/bc0VmWDMqEUXq+7oNam1ofIBGWYCC
                                                                                                                                                                                                                                                        MD5:168EB178B4E4240E54696597DABABEE3
                                                                                                                                                                                                                                                        SHA1:A39DE404483F4B41C1BA6618BED72FCF2CA2B5B0
                                                                                                                                                                                                                                                        SHA-256:6C7031170881DCA72E5FD8B7163074804E8FE7322D9B82C6BAD93B9EE3557148
                                                                                                                                                                                                                                                        SHA-512:6760D08D6D6D759555B1AF9A844500211A16E4E4CB28AFA6550EF124B7A30598082A9152F0D8BE88BA038FDCEA4B6A4E6AD427CCD677B43893BAC1475BBCFCD6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="SUN rasterfile, 8 Bit, 2 Colors (Error-Diffusion)".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/SunRaster.-dupComponentBits={8}.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3228
                                                                                                                                                                                                                                                        Entropy (8bit):3.8565307475969557
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:wMJQogVtUHSnqQJQogVtUHS/rTV8NW6uWVNW6ujrTVXzgIozg82rTVZqxgAAU+go:w9VtUxVtUerTnlnrTlzqz92rTuKAAb
                                                                                                                                                                                                                                                        MD5:FD4A647727E32FB07F3EF3E9547553B3
                                                                                                                                                                                                                                                        SHA1:C7DA4860B3316FA989903DE4288E40CDEF3EF2FC
                                                                                                                                                                                                                                                        SHA-256:726B0FE2791088A7FFA2ADFC355B6EDBDAAC5BAE4347AFB34C96FB43AC7E5BC7
                                                                                                                                                                                                                                                        SHA-512:3A462C42586C4A5AFD5883AFA07A9EE0F299D1709299496ECB40C8D3323E86F3E2610575C98F63BB580692993C241EBE448676220957D7DFC0595DDD4562387A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:Manufacturer: EPSON.Model: Stylus Photo 2200.Resolution: 1440x720.Dither: 2.Aspect: 2.Microdot: 16.Unidirectional: 0.AddLut: K.23.0 0.0.041667 0.072936.0.083333 0.144825.0.125000 0.193066.0.166667 0.249716.0.208333 0.302334.0.250000 0.342984.0.291667 0.386044.0.333333 0.425084.0.375000 0.458522.0.416667 0.520504.0.458333 0.577275.0.500000 0.605041.0.541667 0.652086.0.583333 0.679372.0.625000 0.703745.0.666667 0.727044.0.708333 0.750855.0.750000 0.765267.0.791667 0.920270.0.833333 0.992157.0.875000 0.996076.0.916667 1.000000.AddLut: K.4.0 0.0 0.5.0.15 0.75.0.65 1.AddLut: k.23.0 0.0.041667 0.072936.0.083333 0.144825.0.125000 0.193066.0.166667 0.249716.0.208333 0.302334.0.250000 0.342984.0.291667 0.386044.0.333333 0.425084.0.375000 0.458522.0.416667 0.520504.0.458333 0.577275.0.500000 0.605041.0.541667 0.652086.0.583333 0.679372.0.625000 0.703745.0.666667 0.727044.0.708333 0.750855.0.750000 0.765267.0.791667 0.920270.0.833333 0.992157.0.875000 0.996076.0.916667 1.000000.AddLut: k.5.0 0.0.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):12533
                                                                                                                                                                                                                                                        Entropy (8bit):4.841594512185899
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:ZCdY7d5t9dJ3hbfDGzKNwPLQEUcRMDEbC+L4I:NXfC7VUIM4bRUI
                                                                                                                                                                                                                                                        MD5:624281B83F37FB4A779E08B311FDE47C
                                                                                                                                                                                                                                                        SHA1:0503A30EBA74C48F5F3956810BA781D251A27484
                                                                                                                                                                                                                                                        SHA-256:A716347C0FB717B28A4075590E95518D01E58B09C351579630D6CD0921E91D24
                                                                                                                                                                                                                                                        SHA-512:377EE27AD5D5E3A256DA102714D5E10D206302D76463EE5F5A83B63AB3BFD028DE471DF290EE9FE4B71B3118C5253DE97CEC8BB88A6EF2AB554739B318FA7674
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Utility program for converting Japanese fonts produced by Macromedia's.% Rollup program to Type 0 fonts suitable for use with Ghostscript..%.% Rollup produces the following files, where xxx is the font name:.%.xxx-H, xxx-SA, xxx-SB, xxx-SK, xxx-SR, xxx-UG.%.JIS83-1_COD.%.JIS83-1_CSA.% The _COD and _CSA files are large files containing the actual.% character outline data; they may theoretically be shared between.%
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2796
                                                                                                                                                                                                                                                        Entropy (8bit):4.759527778487614
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/DkNReItHH4P6IK1OqEH47sUjWP2eYAyknRczPdu5VWfxVvUzJaBzn:0fQT/nAw4O/uzjRe/lRcjA54VDzn
                                                                                                                                                                                                                                                        MD5:BBE2A99E2F566FED1874D1BFECCA6EED
                                                                                                                                                                                                                                                        SHA1:3DCBE3BEFF243A7DC1A6855E56EDB98BED56A4AD
                                                                                                                                                                                                                                                        SHA-256:62FA1275AC8ACFBA28FFC5B7EA8EB7A9F2F05A7A0E0A66F417749214EAD02ADB
                                                                                                                                                                                                                                                        SHA-512:B28BCFE64C151405273BA28EE50A57F3B0057788E10A80D8769A38A0CECE79D914D8F5DDEAA36FC94E19B2FF16ABD861E56E7B82539C1E097A82287E51A19D1D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% showchar.ps.% Show the outline and rasterized forms of a character.../F where { pop } { /F /Times-Roman def } ifelse./P where { pop } { /P 16 def } ifelse./Rx where { pop } { /Rx 100 def } ifelse./Ry where { pop } { /Ry 100 def } ifelse./Cs where { pop } { /Cs (M) def } ifelse./Pr where { pop } { /Pr false def } ifelse./Delay where { pop } { /Delay 0 def } ifelse..0 setgray.(markpath.ps) runlibfile.(markhint.ps) runl
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):9
                                                                                                                                                                                                                                                        Entropy (8bit):3.169925001442312
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:lCAv:lCAv
                                                                                                                                                                                                                                                        MD5:D9D23D093FD5C53C61089498CE26D735
                                                                                                                                                                                                                                                        SHA1:D7F2947AB3D98B783C7C9147DF8A9C7D9D3FFA94
                                                                                                                                                                                                                                                        SHA-256:1CFCED39C2F03453FD6AAA03387ED144143CB77C38E44DD90DB8F91545420C03
                                                                                                                                                                                                                                                        SHA-512:DC8FEC9C1DA8A0D85C879B345295BD70EEF1F3CF53BABBAFB00466E255B2471C374F64CB50B97AB3F23805D33B17F6FBB65B8B7A0840E843D08B3024C8303C77
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:showpage.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2281
                                                                                                                                                                                                                                                        Entropy (8bit):4.829642125669626
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8XR5JSlBQbF7S2bA00SAIQbF7S2bA00SAYQbF7S2bA00SA+uQbF7S2bA00SAaVK9:aOEISZEISTEISHuEISlKQtcS6n
                                                                                                                                                                                                                                                        MD5:5FCA0AFB8214DEA2B62F8F8CD6EFC5CB
                                                                                                                                                                                                                                                        SHA1:AAC88872C68359C96ED536D39B8B71C2C32BAB79
                                                                                                                                                                                                                                                        SHA-256:AB17A5A51E7348EA73884703544C0841690CC3388F4665745F59FCBE29DF2112
                                                                                                                                                                                                                                                        SHA-512:F247826F42D7C5D3073963389823368B77EB09DBB712398AD8DA3A491F8CBE7493170057ECCA79A3574DA810E627A72D5D921D0320CEC195321D8967F33B3536
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 640, 1440x720DpI, Inkjet Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/EscP2XY.-r1440x720.-dupMargins="{ 9.0 24.0 9.0 9.0}".-dupBlackTransfer="{ . 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.}".-dupCyanTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.}".-dupMagentaTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.3000
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1508
                                                                                                                                                                                                                                                        Entropy (8bit):5.025976149540954
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8wzdaSltsklSyBfljwc8QqZVKQRJ+dEU88K088Cu88K0881UePhchRTmD6SG2zDN:nRlSQFg/nKQtcS6n
                                                                                                                                                                                                                                                        MD5:AB4C6FD1634E2791E7DF3F670244018A
                                                                                                                                                                                                                                                        SHA1:19C06EE1F568571F04D24C57AAA14E1640FB6D28
                                                                                                                                                                                                                                                        SHA-256:7090E923A47E1C0910AE4167C56AB5283FCFBC88595199B8FD1DF9CD1A6B1432
                                                                                                                                                                                                                                                        SHA-512:567DAE663A9D0127EF7C0B380D41687870C4626F985134FC09B38ADE6DAA7E09314E04520B700A476208FC45486723A1AF08A15551334209C696ECF4EE5483C9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 640, 1440x720DpI, Grayscale, Inkjet Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2XY.-r1440x720.-dupMargins="{ 9.0 24.0 9.0 9.0}".-dupWhiteTransfer="{ . 0.30000000 0.25411765 0.20862745 0.18509804 0.16313725 0.14588235 0.12862745. 0.11450980 0.10196078 0.09098039 0.08156863 0.07215686 0.06431373 0.05490196. 0.04549020 0.03764706 0.02980392 0.02196078 0.01254902 0.00627451 0.00000000.}".-dupOutputComponentOrder="{ 0 }".-dupWeaveXPasses=2.-dupOutputXStep=2.-dupWeaveYPasses=8.-dupOutputPins=30.-dupWeaveYFeeds="{15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15}".-dupWeaveXStarts="{0 1 0 1 0 1 0 1 1 0 1 0 1 0 1 0}".-dupWeaveYOffset=38.-dupWeaveInitialYFeeds="{ 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 15}".-dupWeaveInitialXStarts="{0 1 0 1 0 1 0 1 1 0 1 0 1 0 1 0}".-dupWeaveInitialPins="{ 15 9 18 12 6 15 9 18 27 21 30 24 18 27 21 30}".-dupFormatYa
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1914
                                                                                                                                                                                                                                                        Entropy (8bit):4.834834425735493
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8hGZ5JSaBQbF7S2bA00SAIQbF7S2bA00SAYQbF7S2bA00SA+uQbF7S2bA00SAa1Q:9hLEISZEISTEISHuEISGhISxn
                                                                                                                                                                                                                                                        MD5:B64FB615CA608B1F5D3DBED9E21A3DD0
                                                                                                                                                                                                                                                        SHA1:2EDFB8B4BAFEE4F4A5C1237BA283A5E758A00A2D
                                                                                                                                                                                                                                                        SHA-256:2155E58AC44CBC41E9D9E94D838DA4058DB39EED036F5591BC355B5DBE814CD6
                                                                                                                                                                                                                                                        SHA-512:9CC85D28B4F91CCA904D52DC064CF84D4CC40F326B0E1CEC7A389650450A3F14A89D89A45DF73355C29A950C8FC4337CEE3BCE663F286B228604808F3AD8BDD6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 640, 720x720DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 24.0 9.0 9.0}".-dupBlackTransfer="{ . 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.}".-dupCyanTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.}".-dupMagentaTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1141
                                                                                                                                                                                                                                                        Entropy (8bit):5.149750561616583
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8hqEVaSatsklSyBfljwc8QqT1WTZbahchRTCG2D6Fn1n:VE4lSQFg/whISxn
                                                                                                                                                                                                                                                        MD5:819E9B73F25FC4DB54258F761D6EDD9B
                                                                                                                                                                                                                                                        SHA1:1A46E3D1F74ACA348A09A20297C4E6E17544E584
                                                                                                                                                                                                                                                        SHA-256:01B3A4FD615AA11247917EA6C8002EAE723007AE664D59C21534FEE197B8FC64
                                                                                                                                                                                                                                                        SHA-512:45B1A57D84E4CB9D1BABAB9166EFA558A4FFC0644C933182CF7E981EA00031C90A74A427305551488F58F4CBE4035F8A91C7BF0970327D7684A36CF91513161D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 640, 720x720DpI, Grayscale, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 24.0 9.0 9.0}".-dupWhiteTransfer="{ . 0.30000000 0.25411765 0.20862745 0.18509804 0.16313725 0.14588235 0.12862745. 0.11450980 0.10196078 0.09098039 0.08156863 0.07215686 0.06431373 0.05490196. 0.04549020 0.03764706 0.02980392 0.02196078 0.01254902 0.00627451 0.00000000.}".-dupOutputComponentOrder="{ 0 }".-dupWeaveYPasses=8.-dupOutputPins=32.-dupWeaveYFeeds="{31 31 31 31 37 33 33 29}".-dupWeaveInitialYFeeds="{1 1 1 1 1 1 1 25}".-dupWeaveInitialPins="{ 4 24 28 32 19 15 11 7}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2855 0100 05. 1b5501. 1b2865 0200 0002. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMargi
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1878
                                                                                                                                                                                                                                                        Entropy (8bit):4.852133328731872
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8UZ5JSCBQbF7S2bA00SAIQbF7S2bA00SAYQbF7S2bA00SA+uQbF7S2bA00SAaJWZ:lhbEISZEISTEISHuEISdSFn
                                                                                                                                                                                                                                                        MD5:7C9025FCBA2EADFAB79F8A0B0A785DD8
                                                                                                                                                                                                                                                        SHA1:A088E5F4A76EA17BDDE1B4D009C496280EABABAC
                                                                                                                                                                                                                                                        SHA-256:46B3BF1C57F92C2235CC2342E449AFFE1664988AC609F566133913CE963DBEE1
                                                                                                                                                                                                                                                        SHA-512:4A890B68F0CD06F8CCD437ECE978ED1B1DDFBA2AE4C5A3E76202DE493A64DE5524752DE34DEFA38BF8998D1AE3D0662719FBFC798F4233C744B6451ECF4EEE9C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 640, 360x360DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 24.0 9.0 9.0}".-dupBlackTransfer="{ . 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.}".-dupCyanTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.}".-dupMagentaTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1105
                                                                                                                                                                                                                                                        Entropy (8bit):5.183958020642382
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8EEVaSCtsklSyBfljwc8QqTJW2WmhchRT+G2D6Fn1n:tEwlSQFg/nSFn
                                                                                                                                                                                                                                                        MD5:D5E8D1E13C6857A37C8D757DEBBD6F89
                                                                                                                                                                                                                                                        SHA1:A7D62AC3E8AE8CB154891499F617FAA291A27C9F
                                                                                                                                                                                                                                                        SHA-256:64DE0F0E8BAF1C730F723A39BC18DBB9A294C6EEDE14AF728AC2C6FE4D8E27B9
                                                                                                                                                                                                                                                        SHA-512:4AAFEE5E5A4843FD74A279B47CEE0624F459730FF4FA4582B5E02DD51F411A41EFEBA8A88C3E6639A6F25F98B6F140F4E66C1248E63B0D58566CB3A91363E236
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 640, 360x360DpI, Grayscale, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 24.0 9.0 9.0}".-dupWhiteTransfer="{ . 0.30000000 0.25411765 0.20862745 0.18509804 0.16313725 0.14588235 0.12862745. 0.11450980 0.10196078 0.09098039 0.08156863 0.07215686 0.06431373 0.05490196. 0.04549020 0.03764706 0.02980392 0.02196078 0.01254902 0.00627451 0.00000000.}".-dupOutputComponentOrder="{ 0 }".-dupWeaveYPasses=4.-dupOutputPins=32.-dupWeaveYFeeds="{33 30 35 30}".-dupWeaveInitialYFeeds="{1 1 1 29}".-dupWeaveInitialPins="{ 8 16 32 23}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2855 0100 0A. 1b5501. 1b2865 0200 0002. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMarginComma
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1923
                                                                                                                                                                                                                                                        Entropy (8bit):4.724213569772992
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8b7BUaSooICgsHTpgLap0MJnpgLap0MJlpgLap0MJbMpgLap0MJmhchRTCweD6F9:mq4k94k34kRM4k2Stdv
                                                                                                                                                                                                                                                        MD5:9C60F975678B4CBA950A15865346AD76
                                                                                                                                                                                                                                                        SHA1:C76C94077C815882EC2A7FD795F6537EE26D86FB
                                                                                                                                                                                                                                                        SHA-256:247D754856B9615613AAB92AA89A84DE5E42AC4740F9756D001B22D4488512FB
                                                                                                                                                                                                                                                        SHA-512:0C0882C60002FC8C073B7334678F3542DA9BFC30F47838794807C1E6293442FB81EF3642AA3747CDC088852C2C11232ACB47354CC3FC03A8D507F1DE5DB658A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color I (and PRO Series), 360x360DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupWeaveYPasses=4.-dupOutputPins=15.-dupWeaveYFeeds="{15 15 15 15}".-dupWeaveInitialYFeeds="{1 1 1 13}".-dupWeaveInitialPins="{ 4 15 11 7}".-dupBlackTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.3209 0.3496 0.3820 0.4145 0.4505 0.4907 0.5344 0.5840. 0.6445 0.7093 0.8154 0.9816 0.9983 0.9988 0.9994 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.3209 0.3496 0.3820 0.4145 0.4505 0.4907 0.5344 0.5840. 0.6445 0.7093 0.8154 0.9816 0.9983 0.9988 0.9994 1.0000.}".-dupMagentaTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.057
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2154
                                                                                                                                                                                                                                                        Entropy (8bit):4.9106412217646
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8X8aSRoBQbF7S2bA00SCQbF7S2bA00SuQbF7S2bA00SEuQbF7S2bA00S8VKQRJW3:wEISCEISuEISEuEISWKQJ3cSkv
                                                                                                                                                                                                                                                        MD5:231FD9DA6A5412283333237DABAA8023
                                                                                                                                                                                                                                                        SHA1:CCD5C014595331865BCB6773E7CE320CB76F12ED
                                                                                                                                                                                                                                                        SHA-256:FC8A80C1936CE51A2BAD1A5E85A4BE12C502C3529FB75642C815D6D5ED266910
                                                                                                                                                                                                                                                        SHA-512:6E09A4E10F237373767053B30D229FE054DB516DEBFC857DB49DF41AE7C097E0211B608E0F5908A25A69F46617DB145ABD0B62761CC9483EB3ECDA7BA0666276
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 1520, 1440x720DpI, Inkjet Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2XY.-r1440x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ . 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000000.}".-dupCyanTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000000.}".-dupMagentaTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.4000
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1904
                                                                                                                                                                                                                                                        Entropy (8bit):4.716713653373825
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:84UaSooIwIi9UvLwpgLap0MJnpgLap0MJlpgLap0MJbMpgLap0MJmhchRTCweD6j:r8IPE4k94k34kRM4k2Stdv
                                                                                                                                                                                                                                                        MD5:2707D0FA3A0FAAC12BDE144253A89E40
                                                                                                                                                                                                                                                        SHA1:8F1F951ADBD2B3FD62202360E93029EECDE1355A
                                                                                                                                                                                                                                                        SHA-256:21E117CE4EADF813C3EE269D165C994785FB7B5926DBF997E4851000603965BC
                                                                                                                                                                                                                                                        SHA-512:BF24B3CF8D2BBB53CC0AC16B4C71B5C367B7C29B4513F2FE49C5814D171B2620DC1E9384C6A7776C203A4BB9A7DBD65DBBF2D44753662DD4164E861D16935EF3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color II / IIs, 360x360DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupWeaveYPasses=3.-dupOutputPins=20.-dupWeaveYFeeds="{20 20 20}".-dupWeaveInitialYFeeds="{1 1 19}".-dupWeaveInitialPins="{ 7 20 13}".-dupBlackTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.3209 0.3496 0.3820 0.4145 0.4505 0.4907 0.5344 0.5840. 0.6445 0.7093 0.8154 0.9816 0.9983 0.9988 0.9994 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.3209 0.3496 0.3820 0.4145 0.4505 0.4907 0.5344 0.5840. 0.6445 0.7093 0.8154 0.9816 0.9983 0.9988 0.9994 1.0000.}".-dupMagentaTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1848
                                                                                                                                                                                                                                                        Entropy (8bit):4.663920745485749
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8QeaSfoQUwGXMpgLap0MJnpgLap0MJlpgLap0MJbMpgLap0MJmhchRTCGtD6Fn1n:HXM4k94k34kRM4k2SIn
                                                                                                                                                                                                                                                        MD5:A29F41C0B304A314099C19CCD963A6C4
                                                                                                                                                                                                                                                        SHA1:0FF53B98F0CA19AA64F44C14063A42C7E4CD6FDE
                                                                                                                                                                                                                                                        SHA-256:6FDC33E38660E3DDA0A404C0052490F96EA6DA22318A84441E56D53DDECAD9AB
                                                                                                                                                                                                                                                        SHA-512:FE0B7230772B947BDE9670486EB10D055B317E9A7A01807481C77965D23C114B0868248AC49B7BF14368D8C011CA1C2416D1E51F484D5B0282D0B8011F025274
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 200 , 360x720DpI".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2XY.-r360x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupOutputPins=19.-dupWeaveYPasses=6.-dupWeaveXPasses=1.-dupWeaveYFeeds="{19 19 19 19 19 19}".-dupBlackTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.3209 0.3496 0.3820 0.4145 0.4505 0.4907 0.5344 0.5840. 0.6445 0.7093 0.8154 0.9816 0.9983 0.9988 0.9994 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.3209 0.3496 0.3820 0.4145 0.4505 0.4907 0.5344 0.5840. 0.6445 0.7093 0.8154 0.9816 0.9983 0.9988 0.9994 1.0000.}".-dupMagentaTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.27
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1879
                                                                                                                                                                                                                                                        Entropy (8bit):4.723097158191983
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8X2aSQoI1gUfUnCposCvtWyCyCposCvtWyCwCposCvtWyCd1CposCvtWyCkhchR9:mioCvFoCvJoCvY1oCv7Shdv
                                                                                                                                                                                                                                                        MD5:EA71CB1E749281697C8A90515B3F307B
                                                                                                                                                                                                                                                        SHA1:3926E70F57AE7B2312B808ED5A7EED6709F0E033
                                                                                                                                                                                                                                                        SHA-256:41A85F3A0BF7885C87ACCF148C8474A4EF444C2F49A915E6C2E7D564A94F0EDD
                                                                                                                                                                                                                                                        SHA-512:4F143A0E76500D9478CD918A492A59DFE1368FC0FA4CED9D00590F1D2A01432B758E7303AA3A367FFB5D6B77AE82CAEFAC39DBAA730D78C4A05F9DD97153B43C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color II, 720x720DpI, Special Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupWeaveYPasses=6.-dupOutputPins=20.-dupWeaveYFeeds="{20 20 19 22 16 23}".-dupWeaveInitialYFeeds="{1 1 1 1 1 19}".-dupWeaveInitialPins="{ 4 20 7 17 10 13}".-dupBlackTransfer="{. 0.0000 0.0011 0.0079 0.0151 0.0217 0.0287 0.0354 0.0425. 0.0492 0.0562 0.0633 0.0700 0.0766 0.0835 0.0900 0.0975. 0.1054 0.1147 0.1243 0.1364 0.1489 0.1641 0.1833 0.2012. 0.2217 0.2492 0.2814 0.3139 0.3487 0.3996 0.4527 0.5195.}".-dupCyanTransfer="{. 0.0000 0.0011 0.0079 0.0151 0.0217 0.0287 0.0354 0.0425. 0.0492 0.0562 0.0633 0.0700 0.0766 0.0835 0.0900 0.0975. 0.1054 0.1147 0.1243 0.1364 0.1489 0.1641 0.1833 0.2012. 0.2217 0.2492 0.2814 0.3139 0.3487 0.3996 0.4527 0.5195.}".-dupMagentaTransfer="{. 0.0000 0.0011 0.0079 0.0151 0.0217 0.0287 0.0354 0.0425.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2272
                                                                                                                                                                                                                                                        Entropy (8bit):4.48996732014665
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8+2aSHoidTHkLizjGgdD6RQypCg6RQypCWK6RQypC1e9UVi9p8EU888dn8K08bzE:011VdDOp5OpdKOp+5oShdv
                                                                                                                                                                                                                                                        MD5:DCE0AC9BC9329106E068D70D044C51B4
                                                                                                                                                                                                                                                        SHA1:67C9DCC74A09AC5C01AB4C4360B35C4E41A1DE92
                                                                                                                                                                                                                                                        SHA-256:AF6F2D136E880CE0E2CE911C33DD6BD41ADBB5BFFB976D90A04587C625277997
                                                                                                                                                                                                                                                        SHA-512:D7F272E30E08A18DB07FADA37D280C1C416CDDC43B70E87648B203BD32761A780ADC22D9094CA70D1B064F02BB0AA0C28150D1DB8E429BD51ED2BC037299BA1E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color IIs, 720x720DpI, Special Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2XY.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{. 0.0000 0.0003 0.0027 0.0056 0.0085 0.0120 0.0156 0.0196. 0.0227 0.0260 0.0292 0.0323 0.0354 0.0386 0.0416 0.0450. 0.0503 0.0564 0.0630 0.0711 0.0799 0.0905 0.1038 0.1169. 0.1321 0.1522 0.1761 0.2011 0.2285 0.2678 0.3102 0.3637.}".-dupCyanTransfer="{. 0.0000 0.0008 0.0055 0.0106 0.0152 0.0201 0.0248 0.0298. 0.0344 0.0393 0.0443 0.0490 0.0536 0.0585 0.0630 0.0683. 0.0738 0.0803 0.0870 0.0955 0.1042 0.1149 0.1283 0.1408. 0.1552 0.1744 0.1970 0.2197 0.2441 0.2797 0.3169 0.3637.}".-dupMagentaTransfer="{. 0.0000 0.0008 0.0055 0.0106 0.0152 0.0201 0.0248 0.0298. 0.0344 0.0393 0.0443 0.0490 0.0536 0.0585 0.063
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2136
                                                                                                                                                                                                                                                        Entropy (8bit):4.831312470310488
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8BLUaSPUoIxc1RldF06+pgLap0MJnpgLap0MJlpgLap0MJbMpgLap0MJuhchsNah:SypRF+4k94k34kRM4kOSsav
                                                                                                                                                                                                                                                        MD5:40663120844F58D713B026D0D7D434D1
                                                                                                                                                                                                                                                        SHA1:89732E6B0A5C85A83CF83E062EEE9F6138292D19
                                                                                                                                                                                                                                                        SHA-256:EB5289C412586D316A9458A852672D8D6B3F3AFA79D3A6A80CC1168642F62B94
                                                                                                                                                                                                                                                        SHA-512:CEAC289B1A1B0B2A64C4002D8973F720B969C448FDCD7CC50C817F26A1884C48C7388F1858ACF1E6B37920ED5A6AFD2A807149011940A17AD67AD5445B56EEFF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 300, 360x360 dpi, colour, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscNozzleMap.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupWeaveYPasses=6.-dupOutputPins=11.-dupWeaveYFeeds="{11 11 11 11 11 11}".-dupWeaveInitialYFeeds="{1 1 1 1 1 7}".-dupWeaveInitialPins="{ 2 11 9 7 5 3}".-dupWeaveYOffset=0.-dupNozzleMapRowsPerPass=64.-dupNozzleMapPatternRepeat=6.-dupNozzleMapRowMask="{ 2 4 1 3 0 0 }".-dupNozzleMapMaskScanOffset="{ 0 1 2 3 0 0 }".-dupBlackTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.3209 0.3496 0.3820 0.4145 0.4505 0.4907 0.5344 0.5840. 0.6445 0.7093 0.8154 0.9816 0.9983 0.9988 0.9994 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.32
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1341
                                                                                                                                                                                                                                                        Entropy (8bit):5.119219054093829
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8MVaSPyfoIRjdF8+6JwGEeO9aF5McprfuhMvrEHhchsNatTaNlAn1v:P/yAGPe0O5TrmhcreSsDwv
                                                                                                                                                                                                                                                        MD5:5CE3B76061E96F2A62F7EF6A3EBC9E66
                                                                                                                                                                                                                                                        SHA1:F2070199751FE88F0A5041D89A93741EF36ACF17
                                                                                                                                                                                                                                                        SHA-256:29DD2819ECEDE70EB20FAB8AC1E18981F2DC602A57F2FA99431F57A9D60BEFDA
                                                                                                                                                                                                                                                        SHA-512:FAEFBA4FBBFE994164E52C018AAFDF34C48FD4B533FB423919C7AADA9B97FF1F2C5155D51F7D06F43383F326C907A6EC04588790B868FC6CC356DB8C8B09EB5B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 300, 180x180 dpi, black only, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscNozzleMap.-r360x180.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupWeaveYPasses=1.-dupOutputPins=31.-dupNozzleMapRowsPerPass=64.-dupNozzleMapPatternRepeat=6.-dupNozzleMapRowMask="{ 0 0 1 0 1 1}".-dupNozzleMapMaskScanOffset="{ 0 0 0 0 1 2 }".-dupWhiteTransfer="{.1.0 0.921295345 0.846429467 0.775337517 0.707954228.0.644212425 0.584044278 0.527380228 0.474149585 0.424279869.0.377697408 0.334326446 0.294089675 0.256907612 0.222698912.0.191379622 0.162863538 0.137061611 0.113881744 0.0932285339.0.0750028 0.0591011234 0.0454152822 0.0338314585 0.0242292974.0.0164806321 0.0104477014 0.00598061318 0.00291339168 0.00105723308.0.000186894162 0.0.}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1430
                                                                                                                                                                                                                                                        Entropy (8bit):5.180274063984284
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8YVaSPUoI2sTEUdF8+6otwGEeO9aF5McprfuhMvrEHhchsNatTilAn1v:j/fk+3Pe0O5TrmhcreSs6v
                                                                                                                                                                                                                                                        MD5:46433CA4F28AC29AB85AF92E101B7EC6
                                                                                                                                                                                                                                                        SHA1:B600C7D3FB61F9A503EE2A8868A9A97B082C7AFC
                                                                                                                                                                                                                                                        SHA-256:6564A9E4E1F7E1ADA4F33BA25323F47B5683D3FC3601BB193EBF47785FB1B2DD
                                                                                                                                                                                                                                                        SHA-512:613AAED1760EE09D3890B4DA00F81690B960D6021D98A37CCADCC4235B6FDCACFB5EFF3A85DAA14469957BB3E2B5115022B4B13EC259E9464B91ED769A078DE8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 300, 360x360 dpi, black only, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscNozzleMap.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupWeaveYPasses=2.-dupOutputPins=31.-dupWeaveYFeeds="{31 31}".-dupWeaveInitialYFeeds="{1 31}".-dupWeaveInitialPins="{16 31}".-dupNozzleMapRowsPerPass=64.-dupNozzleMapPatternRepeat=6.-dupNozzleMapRowMask="{ 0 0 1 0 1 1}".-dupNozzleMapMaskScanOffset="{ 0 0 0 0 2 4 }".-dupWhiteTransfer="{.1.0 0.921295345 0.846429467 0.775337517 0.707954228.0.644212425 0.584044278 0.527380228 0.474149585 0.424279869.0.377697408 0.334326446 0.294089675 0.256907612 0.222698912.0.191379622 0.162863538 0.137061611 0.113881744 0.0932285339.0.0750028 0.0591011234 0.0454152822 0.0338314585 0.0242292974.0.0164806321 0.0104477014 0.00598061318 0.00291339168 0.00105723308.0.000186894162 0.0.}".-dupBeginPageCommand="<. 00 00
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1903
                                                                                                                                                                                                                                                        Entropy (8bit):4.448967104456061
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:86kUUaSooE9VTpNIXthKPJ7dWkYPVJ7dWkYPbaJ7dWkYPmhchRTfweD6Fn1v:oUBVyUekY9ekYTaekYsS+dv
                                                                                                                                                                                                                                                        MD5:B787ADD9536CE456161215395911AB59
                                                                                                                                                                                                                                                        SHA1:785C679820E5112D15C7FDD2938DB5685FFB52FA
                                                                                                                                                                                                                                                        SHA-256:A551D8D5FAB7E6A1EEEC78BA74C0311E2CE192109AF1398346986D3BC8D87CA9
                                                                                                                                                                                                                                                        SHA-512:47C00FC298496FE9B0EF0587FB21BE1C49525AAAE8073DE2BAD3CE86C6D269C261ECB83CA73A1DE656CD160387233A7C835BB8869B0CFAC062A5B6B5515C7FB4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 500, 360x360DpI, not Weaved, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{. 0.0000 0.0008 0.0075 0.0155 0.0235 0.0331 0.0430 0.0540. 0.0625 0.0714 0.0804 0.0889 0.0973 0.1061 0.1143 0.1239. 0.1382 0.1551 0.1732 0.1956 0.2196 0.2488 0.2854 0.3215. 0.3633 0.4185 0.4841 0.5529 0.6284 0.7365 0.8529 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0021 0.0152 0.0291 0.0418 0.0552 0.0681 0.0818. 0.0947 0.1082 0.1218 0.1347 0.1474 0.1607 0.1732 0.1877. 0.2029 0.2208 0.2393 0.2626 0.2866 0.3159 0.3528 0.3873. 0.4268 0.4797 0.5417 0.6042 0.6712 0.7692 0.8714 1.0000.}".-dupMagentaTransfer="{. 0.0000 0.0021 0.0152 0.0291 0.0418 0.0552 0.0681 0.0818. 0.0947 0.1082 0.1218 0.1347 0.1474 0.160
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1903
                                                                                                                                                                                                                                                        Entropy (8bit):4.3828888993220625
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:86rAUUaSQoidTHkLizjGgdD6RQypCg6RQypCWK6RQypCThchRTf8eD6Fn1v:wUL11VdDOp5OpdKOp6Sadv
                                                                                                                                                                                                                                                        MD5:48CF4EDA3EC438CD4D8EE96015BAA318
                                                                                                                                                                                                                                                        SHA1:969D5ED1CDDEE81D23AFD9991736C57BEB51FDED
                                                                                                                                                                                                                                                        SHA-256:4D7B8032C41CA4A06F93FA233FD2FDF3246DD97501AD49B729246BABF8A55032
                                                                                                                                                                                                                                                        SHA-512:56F51AD877215DA05097E2DFE2F13CE9CA4C34EC29BFBD2A7373DDED3FDD8C4C01AACAB7392AA9D12D8C16120A0008AFFAF5189C80F207A3CE8811A775FB3217
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 500, 720x720DpI, not Weaved, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{. 0.0000 0.0003 0.0027 0.0056 0.0085 0.0120 0.0156 0.0196. 0.0227 0.0260 0.0292 0.0323 0.0354 0.0386 0.0416 0.0450. 0.0503 0.0564 0.0630 0.0711 0.0799 0.0905 0.1038 0.1169. 0.1321 0.1522 0.1761 0.2011 0.2285 0.2678 0.3102 0.3637.}".-dupCyanTransfer="{. 0.0000 0.0008 0.0055 0.0106 0.0152 0.0201 0.0248 0.0298. 0.0344 0.0393 0.0443 0.0490 0.0536 0.0585 0.0630 0.0683. 0.0738 0.0803 0.0870 0.0955 0.1042 0.1149 0.1283 0.1408. 0.1552 0.1744 0.1970 0.2197 0.2441 0.2797 0.3169 0.3637.}".-dupMagentaTransfer="{. 0.0000 0.0008 0.0055 0.0106 0.0152 0.0201 0.0248 0.0298. 0.0344 0.0393 0.0443 0.0490 0.0536 0.058
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2281
                                                                                                                                                                                                                                                        Entropy (8bit):4.8298681534837415
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8r8aSRoBQbF7S2bA00SCQbF7S2bA00SuQbF7S2bA00SEuQbF7S2bA00S8VKQRJ+H:yEISCEISuEISEuEISWKQtcS6v
                                                                                                                                                                                                                                                        MD5:9574D665E541B93D406B0DD67EB5AF16
                                                                                                                                                                                                                                                        SHA1:2FB8D287E88A528E9932FE7613E58FD7614D98D4
                                                                                                                                                                                                                                                        SHA-256:6B91EF9E999C01A0E2448A7FFA9D878F281F23C7681062C71E7435ADC4F977BC
                                                                                                                                                                                                                                                        SHA-512:ADDC33B4EC9C6D2B85B61811A00952864C0C769E5F8B2290C08AB98CAADEA84E65DDF31D560E83C5651CB2BD4C69B32D3D932B25B7DFC5469E71DF031E8821B4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 600, 1440x720DpI, Inkjet Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2XY.-r1440x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ . 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000000.}".-dupCyanTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000000.}".-dupMagentaTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1151
                                                                                                                                                                                                                                                        Entropy (8bit):5.16901176249905
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8VGUaSQoYpLZNUQ8fIqHzSK1WTZbahchRTCG2D6Fn1v:BJrOQ8fVH+9hISxv
                                                                                                                                                                                                                                                        MD5:558DF40CE790F56ABCF53D861398FD31
                                                                                                                                                                                                                                                        SHA1:439FACED252D5B1D53F512E151FE5D20F1B65F47
                                                                                                                                                                                                                                                        SHA-256:3169F3EE3785E2300B3C68EAE6E4A95E48C686D5B3D098A019A13B1AC039FA1D
                                                                                                                                                                                                                                                        SHA-512:B4C67468EA059BA5DBA231E1176B2D30D5A243B7A9006DE6C6D93B50D0D7FF78EF564595613291B5336BE5941403645DDADAC01ECE37D41362952AC4ECB78DFC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 600, 720x720DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ 0.0000 0.0329 0.0706 0.1160 0.2392 0.7955 }".-dupCyanTransfer="{ 0.0000 0.0602 0.1133 0.1961 0.2945 0.3885 }".-dupMagentaTransfer="{ 0.0000 0.0452 0.0836 0.1215 0.1493 0.1749 }".-dupYellowTransfer="{ 0.0000 0.0350 0.0914 0.1567 0.2430 0.2934 }".-dupOutputComponentOrder="{ 1 2 3 0 }".-dupWeaveYPasses=8.-dupOutputPins=32.-dupWeaveYFeeds="{31 31 31 31 37 33 33 29}".-dupWeaveInitialYFeeds="{1 1 1 1 1 1 1 25}".-dupWeaveInitialPins="{ 4 24 28 32 19 15 11 7}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2855 0100 05. 1b5501. 1b2865 0200 0002. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjus
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1115
                                                                                                                                                                                                                                                        Entropy (8bit):5.21105933788501
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:84UaSooxwapGtIKaWfJW2WmhchRT+G2D6Fn1v:Zc7pGtHaWzSFv
                                                                                                                                                                                                                                                        MD5:40CBC7F551FE61FCFAC7615A73C3BCAC
                                                                                                                                                                                                                                                        SHA1:038CD849CD4D53692E97ABD7D0152465046621FF
                                                                                                                                                                                                                                                        SHA-256:6148B5FA462C886F82C4C520C95C9F4B68802D5660E49C4806450027BE62A20C
                                                                                                                                                                                                                                                        SHA-512:6A2A5367AE01B2CC7EB7F382CD2BDA91A13B3E07276D208C5BD3343156566EDEF8E2BA4806D3A049EF69087A268DBE56737D20D16FB62E2149D5E2793AE85354
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 600, 360x360DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ 0.0000 0.0553 0.1158 0.1998 0.4321 1.0000 }".-dupCyanTransfer="{ 0.0000 0.1188 0.2272 0.3745 0.5396 0.6145 }".-dupMagentaTransfer="{ 0.0000 0.0851 0.1512 0.2111 0.2606 0.2818 }".-dupYellowTransfer="{ 0.0000 0.0679 0.1742 0.3129 0.4587 0.5389 }".-dupOutputComponentOrder="{ 1 2 3 0 }".-dupWeaveYPasses=4.-dupOutputPins=32.-dupWeaveYFeeds="{33 30 35 30}".-dupWeaveInitialYFeeds="{1 1 1 29}".-dupWeaveInitialPins="{ 8 16 32 23}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2855 0100 0A. 1b5501. 1b2865 0200 0002. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMa
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1095
                                                                                                                                                                                                                                                        Entropy (8bit):5.187444977990113
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:8hJnOqCoMaSQouvCyM+IJbKOGY+T8+aKKKKA+uahbvAhnRTCG2D6LheyuMMt2/n:8hJ8aSQoMIh1WTZbahchRTCG2D6Fn1n
                                                                                                                                                                                                                                                        MD5:2F7F06D14F94016C8F752AE500AB81A3
                                                                                                                                                                                                                                                        SHA1:BBAFA7059F40AFA584523BD8EA265281863734BA
                                                                                                                                                                                                                                                        SHA-256:8BA67E9F7BE498834512BC64C04469492973FD3272914D01262A8ABB0CE9D47C
                                                                                                                                                                                                                                                        SHA-512:E2C2444204C0652B99F4F278645C48C6AFBD773FBBC78DDBA59BBF2312F55D51879AD60690A5F7E9D663C2310CC4417FEDFD6A6F22AAB26114D2671FBB9EC97A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 640, 720x720DpI, Inkjet Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ 0.0 0.04 0.08 0.16 0.20 0.35}".-dupCyanTransfer="{ 0.0 0.06 0.12 0.18 0.24 0.45}".-dupMagentaTransfer="{ 0.0 0.05 0.10 0.15 0.20 0.42}".-dupYellowTransfer="{ 0.0 0.04 0.08 0.16 0.20 0.37}".-dupOutputComponentOrder="{ 1 2 3 0 }".-dupWeaveYPasses=8.-dupOutputPins=32.-dupWeaveYFeeds="{31 31 31 31 37 33 33 29}".-dupWeaveInitialYFeeds="{1 1 1 1 1 1 1 25}".-dupWeaveInitialPins="{ 4 24 28 32 19 15 11 7}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2855 0100 05. 1b5501. 1b2865 0200 0002. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMarginCommand.-dupEnd
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2158
                                                                                                                                                                                                                                                        Entropy (8bit):4.905194510511353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8l8aSRoBQbF7S2bA00SCQbF7S2bA00SuQbF7S2bA00SEuQbF7S2bA00S8VKQRJWn:YEISCEISuEISEuEISWKQJ3cSWv
                                                                                                                                                                                                                                                        MD5:C171334BD16559AA6AFF8694CF7C1C5B
                                                                                                                                                                                                                                                        SHA1:9CF68843C316C5FC7521708FCAED909016416303
                                                                                                                                                                                                                                                        SHA-256:CC472D6BFEB66B0F6CDE0A423E7E8AE0DE0F61105C348B813769EF98EF58426D
                                                                                                                                                                                                                                                        SHA-512:8216887056CA636257F0CA3B4988D0BB74073D33F5E06B2B02FC689E693A1C3C9939821C9029F3CA5118E73060D40B886DCBD68E1776DCF1F7BF59F8C72B5716
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 800, 1440x720DpI, Inkjet Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2XY.-r1440x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ . 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000000.}".-dupCyanTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000000.}".-dupMagentaTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1115
                                                                                                                                                                                                                                                        Entropy (8bit):5.213745743837414
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8bGUaSQoYpL9NUi8fIqHzSKPMghchRTCG2D6Fn1v:jJLOi8fVH+KSxv
                                                                                                                                                                                                                                                        MD5:ABB8D346E3DB0758F55C59705AFF36E8
                                                                                                                                                                                                                                                        SHA1:DF54246AC44DD9C1BEB7FE533F73514A050BD1EC
                                                                                                                                                                                                                                                        SHA-256:DD8F952868DB0697CD010CE75E83D4B32AFF69733C896A7F71B0234974A4109A
                                                                                                                                                                                                                                                        SHA-512:60BC00104E0626631713017A12EAA79713D1014C074518AAB0A1890B6CDFBF8D00E239D92E507883BE12845B842B871C581DFD8D7A3FC97D97D5FD9D9CC86415
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 800, 720x720DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ 0.0000 0.0329 0.0706 0.1160 0.2392 0.7955 }".-dupCyanTransfer="{ 0.0000 0.0602 0.1133 0.1961 0.2945 0.3885 }".-dupMagentaTransfer="{ 0.0000 0.0452 0.0836 0.1215 0.1493 0.1749 }".-dupYellowTransfer="{ 0.0000 0.0350 0.0914 0.1567 0.2430 0.2934 }".-dupOutputComponentOrder="{ 1 2 3 0 }".-dupWeaveYPasses=4.-dupOutputPins=64.-dupWeaveYFeeds="{63 63 67 63}".-dupWeaveInitialYFeeds="{1 1 1 61}".-dupWeaveInitialPins="{ 16 64 47 31}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2855 0100 05. 1b5501. 1b2865 0200 0002. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMa
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1097
                                                                                                                                                                                                                                                        Entropy (8bit):5.236103602970793
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8SUaSooxwapGtIKaWf2ywqhchRT+G2D6Fn1v:zc7pGtHaWeASFv
                                                                                                                                                                                                                                                        MD5:CB23638C899636EA29CDA3BC0E6F50AC
                                                                                                                                                                                                                                                        SHA1:142CA9830A1DCC9E249DE6D9D66983F333317142
                                                                                                                                                                                                                                                        SHA-256:C1940CD5C900F597842A1118DC9643865FCD06CAA63F7ED87CCA9B2794F4381F
                                                                                                                                                                                                                                                        SHA-512:0E4A4DFEF9CACB0E58A4A4BD6B213B5D970837B3B47EDFC4C54F57F7FEF0615D71E19763945816875558B282655262FDD96BE21A01F3E2A0ADB0A0DA23BF84B9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 800, 360x360DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ 0.0000 0.0553 0.1158 0.1998 0.4321 1.0000 }".-dupCyanTransfer="{ 0.0000 0.1188 0.2272 0.3745 0.5396 0.6145 }".-dupMagentaTransfer="{ 0.0000 0.0851 0.1512 0.2111 0.2606 0.2818 }".-dupYellowTransfer="{ 0.0000 0.0679 0.1742 0.3129 0.4587 0.5389 }".-dupOutputComponentOrder="{ 1 2 3 0 }".-dupWeaveYPasses=2.-dupOutputPins=64.-dupWeaveYFeeds="{63 65}".-dupWeaveInitialYFeeds="{1 65}".-dupWeaveInitialPins="{ 33 64}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2855 0100 0A. 1b5501. 1b2865 0200 0002. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMarginCommand.-dupEn
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1913
                                                                                                                                                                                                                                                        Entropy (8bit):4.728526092284791
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8b7E2aSQoIOg8Ol9CposCvtWyCyCposCvtWyCwCposCvtWyCd1CposCvtWyCkhc9:Ll9oCvFoCvJoCvY1oCv7Shdv
                                                                                                                                                                                                                                                        MD5:FB1DE5C60E3D531663156C4C20DD5235
                                                                                                                                                                                                                                                        SHA1:69D8758A8EF12620934DFE2F16469775241F3388
                                                                                                                                                                                                                                                        SHA-256:4E4F78576D00346A5CB6961DAA5E99570CC91C06975DC9414D41144E2CFA3E32
                                                                                                                                                                                                                                                        SHA-512:852B12A0C177F314D4956C2AA0378035947E09C890C07E4FDECFD3BC387F946719F2A1A2DDB355E0240F07F5D639112C9DBE7BCD5084CA33DC810CF375569ACF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color I (and PRO Series), 720x720DpI, Special Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupWeaveYPasses=8.-dupOutputPins=15.-dupWeaveYFeeds="{15 15 15 15 15 15 15 15}".-dupWeaveInitialYFeeds="{1 1 1 1 1 1 1 8}".-dupWeaveInitialPins="{ 15 13 11 9 7 5 3 1}".-dupBlackTransfer="{. 0.0000 0.0011 0.0079 0.0151 0.0217 0.0287 0.0354 0.0425. 0.0492 0.0562 0.0633 0.0700 0.0766 0.0835 0.0900 0.0975. 0.1054 0.1147 0.1243 0.1364 0.1489 0.1641 0.1833 0.2012. 0.2217 0.2492 0.2814 0.3139 0.3487 0.3996 0.4527 0.5195.}".-dupCyanTransfer="{. 0.0000 0.0011 0.0079 0.0151 0.0217 0.0287 0.0354 0.0425. 0.0492 0.0562 0.0633 0.0700 0.0766 0.0835 0.0900 0.0975. 0.1054 0.1147 0.1243 0.1364 0.1489 0.1641 0.1833 0.2012. 0.2217 0.2492 0.2814 0.3139 0.3487 0.3996 0.4527 0.5195.}".-dupMagentaTransfer="{. 0.0000 0.0011 0.0079 0
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):734
                                                                                                                                                                                                                                                        Entropy (8bit):5.238198007197284
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:8G27LBpEOqCoMaSoo0YUCduahbvAhnRTCweD6LheyuMMt2/n:8b71pxaSoohUCVhchRTCweD6Fn1n
                                                                                                                                                                                                                                                        MD5:A291C454D9D0BBC3C96D6411B756D808
                                                                                                                                                                                                                                                        SHA1:0258A34DB3E55D4DA8475FBFA6C955F3C7A25111
                                                                                                                                                                                                                                                        SHA-256:E91B3D96CFE1A1DA5021E0564E761575AEA4963B087A240D158A6E1C78423EB8
                                                                                                                                                                                                                                                        SHA-512:9B3600E90D478E94C9B0024A74687826FB0E23F3725195192D71BE9AA2FDE248D81D67F052679E3150F5DFE2221361B29404D99D5B7C5D133B9ADEB5C627F5EE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color I (and PRO Series), 360x360DpI, noWeave".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupComponentBits="{1 1 1 1}".-dupWeaveYPasses=4.-dupOutputPins=15.-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2869 0100 00. 1b2855 0100 0A. 1b5500. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMarginCommand.-dupEndPageCommand="(\033@\014)".-dupAbortCommand="(\033@\15\12\12\12\12 Printout-Aborted\15\014)".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):673
                                                                                                                                                                                                                                                        Entropy (8bit):5.190624222742467
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:1kSxOqCoMaSoo0Y+uahbvAhnRTfweD6LheyuMMt2/n:1kRaSoohahchRTfweD6Fn1n
                                                                                                                                                                                                                                                        MD5:3C16D262280385F30F9C4502D2506F43
                                                                                                                                                                                                                                                        SHA1:5D6BE95C085646D81A8D9B2C944E645900B6ABA1
                                                                                                                                                                                                                                                        SHA-256:DEE624E837AD678DECEEFA2820DC5358A6725CE9B40D549DA599529D184A809E
                                                                                                                                                                                                                                                        SHA-512:ED9804AF469996CE106211B8442C2BA78857A3FE8E1720C662CF7D54CF401380EE315E52F88175838507F43520F7D0BADA1B75E2EA415F1F5CC3DDFFB4E0785E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Any Epson Stylus Color, 360x360DpI".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupComponentBits="{1 1 1 1}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2869 0100 01. 1b2855 0100 0A. 1b5500. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMarginCommand.-dupEndPageCommand="(\033@\014)".-dupAbortCommand="(\033@\15\12\12\12\12 Printout-Aborted\15\014)".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):681
                                                                                                                                                                                                                                                        Entropy (8bit):5.194777248577838
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:1kWQYOqCotQIaSQo0Y+uahbvAhnRTf8eD6LheyuMMt2/n:1kWQYaSQohahchRTf8eD6Fn1n
                                                                                                                                                                                                                                                        MD5:58DD939F9FA7EFB21C18373385FBB524
                                                                                                                                                                                                                                                        SHA1:149E6C3079928224032DF57EBCCD534B1B28E4E8
                                                                                                                                                                                                                                                        SHA-256:27F353A5BD71C3D1FA7C983782A13C47462B7837EFDE44B83E02A93DF3210ECE
                                                                                                                                                                                                                                                        SHA-512:01253AD5363ED21DC39EBE920EB4E0574FB0C1AE135C5388C5A33ADFE0AC6BFB6A6D07DCE5133A7D831C5A1B0C1E746A2314E5A7A606829253B24131D59EC7C8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-supModel="Any Epson Stylus Color, 720x720DpI".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupComponentBits="{1 1 1 1}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2869 0100 01. 1b2855 0100 05. 1b5500. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMarginCommand.-dupEndPageCommand="(\033@\014)".-dupAbortCommand="(\033@\15\12\12\12\12 Printout-Aborted\15\014)".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):25525
                                                                                                                                                                                                                                                        Entropy (8bit):4.551698167158333
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:v71yvk1nNLwogVzpb4UXpHx79BLjqUA0gicYZYha6qAnADp9M7:z18k1NLxghpEUUic3a6qAnADp9M7
                                                                                                                                                                                                                                                        MD5:DB154EB6EB344BCC37B41D653326FAA3
                                                                                                                                                                                                                                                        SHA1:7249F0E2B21382976CAFADEBCAEED0075520809B
                                                                                                                                                                                                                                                        SHA-256:5FC0B5303CC06C75697D3E25DE043C19D2566C22D5230EC8585F9354B27EC15D
                                                                                                                                                                                                                                                        SHA-512:A6C86ABDB6376AFE8EDBAC59121B40C13E5D474D3D5D3CB418431613B20F5BCA62DFFAE6AD6825D04B7B34E534A16015FBFE337C75132676F37AA01896FC9CDA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% stcinfo.ps.% Epson Stylus-Color Printer-Driver..% The purpose of this file is to print & show Parameters of the.% stcolor-driver. If not run on ghostscript/stcolor, it prints.% something like a color-chart...% use either existing STCinfo-dictionary, retrieve new one or create dummy..statusdict begin product end.dup (Ghostscript) eq 1 index (Artifex Ghostscript) eq or.exch (AFPL Ghostscript) eq or{.. currentdevice ge
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5073
                                                                                                                                                                                                                                                        Entropy (8bit):4.773823346310021
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/54TRuSB090JcJdCQQY1BwKU+WJAo58czuG8Kthf/pliKRKMjU:vTh4Tw7JBGKU+zo58caG8Kthf/poKRKP
                                                                                                                                                                                                                                                        MD5:08728B1BB00F3A5F07AD03E5C4C52C3C
                                                                                                                                                                                                                                                        SHA1:641AE7FD9BCFD5E7B01B93E5CE73B8C5AE76FB7D
                                                                                                                                                                                                                                                        SHA-256:9F5650CA1C386BA4F416E6602B7EBACEFFF23DEC0625E7D1AF7C470E362A79AC
                                                                                                                                                                                                                                                        SHA-512:9F5EE1CA968DCD85F9B38CA3A7B3163EE0DE574F802A1CBF0F4811FAC6B6EAEF652B4F21B7C001F38E0394C55060008F465E8270F3BC5E08ADF5012BFD889C63
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% stcolor.ps.% Epson Stylus-Color Printer-Driver..% The purpose of this file is to configure the stcolor-printer driver..%.% It is useless and dangerous to interpret the following code with anything.% else than Ghostscript, so this condition is verified first. If this fails.% a message is send to the output. If this message bothers you, remove it,.% but I prefer to know why the device-setup failed...statusdict begin pr
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2502
                                                                                                                                                                                                                                                        Entropy (8bit):4.7794953290124225
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/DkyjRQVTNNSc35bHYMGZ1QqIHVVsSr4:0fQT/TRST+s5zYZ+qaV+Sr4
                                                                                                                                                                                                                                                        MD5:6C567ADE08FBD501B99078A180AC183F
                                                                                                                                                                                                                                                        SHA1:26CDC3FB872B04124207758B8D71D71C34E49C6F
                                                                                                                                                                                                                                                        SHA-256:874C471E41B2B7B32B5C02716B8153F166DFA86CCD0E2D70133214E7200C50F1
                                                                                                                                                                                                                                                        SHA-512:A3DD4C791F73BC13DB39DA410BD81849EF7F82A689B5A8A0393FF386BF760D34EF90A4CD72E655A79A4B505E84F3DB7C21F180D2F74DE154D41115C53927B5AB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% helper file to simplify use of Stochastic Halftone - uses ht_ccsto.ps..% This file sets the /StochasticDefault /Halftone as the current.% and the /Default halftoning, loading the Stochastic halftone.% if required...% Stochastic halftoning is recommended for inkjet printers, and may.% produce output as pleasing as the more computationally expensive.% "error diffusion" that *some* device drivers provide...% For printin
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1390
                                                                                                                                                                                                                                                        Entropy (8bit):4.816439610579005
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:OhRhrKm5AGM/NZ6hOIJlNuk5cVuCv3I5AGU8lvT6vVj2Vfmn:OhRhrzAT/DkOENuk5cVPITEVj2g
                                                                                                                                                                                                                                                        MD5:6D486006313AC159903F9524AB1A2A75
                                                                                                                                                                                                                                                        SHA1:26C187337CE962FBC60E20B7DE2123A6CBE01524
                                                                                                                                                                                                                                                        SHA-256:A14E913EF05C5BAF23C7583DB78C73AB7183B51609327B2FBC5AAF63A2D5C6B6
                                                                                                                                                                                                                                                        SHA-512:5AF14147DD97D76F4CCCD7E98E6832191F28C94B1AB9C301FC7646CAF20D9DEF5643763DAA21C14099032B23ABFCD7F2B34EFC5B5DB4F96E6D64F25F024DDF57
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% traceimg.ps.% Trace the data supplied to the 'image' operator...% This code currently handles only the (Level 2) dictionary form of image,.% with a single data source and 8-bit pixels.../traceimage...% <dict> traceimage -. { currentcolorspace == (setcolorspace\n) print. (<<) print. dup { (\t) print exch ==only ( ) print == } forall. (>>\n) print flush. begin /i_left Width Height mul store /i_dict currentdict
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2586
                                                                                                                                                                                                                                                        Entropy (8bit):4.697033548613344
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/DkuLIo4BDSET+yb0zzrJCNku/eQK4bm6x:0fQT/H4sET+ybe0Nkge6bNx
                                                                                                                                                                                                                                                        MD5:1772D4541ABE3DC6D10478156FCB7E31
                                                                                                                                                                                                                                                        SHA1:E3515C7DD820E3957780E93F5C2526733624F7FB
                                                                                                                                                                                                                                                        SHA-256:2C71111C6A17AF209C27AA7D598EF76A23B599EC14403C4066B5FCC92D086A8D
                                                                                                                                                                                                                                                        SHA-512:CE7F9DB88E56EE42A9F1780661E2DB99FC93D1567BB0CB050E5A2B9990190CD90CE3B34AA004F2F58BEDE5FF505B568C6F45E2F56318DFC9382B430FBA50A4FC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Trace individual operators or procedures..% <opref> is <opname> or <opname> <dict>.% (dict defaults to dict where op is currently defined, if writable;.% otherwise uses userdict).% <opref> traceop prints vmem usage before;.% <opref> <numargs|preproc> prints arguments or runs proc before;.% <opref> <numargs|preproc> <numresults|postproc>.% also prints results or runs proc after..% If traceflush is true, flush
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2406
                                                                                                                                                                                                                                                        Entropy (8bit):4.903551690189293
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/DkOEtbAwq8+i4q/ddydCRuaYEYoufiCX7RA4ASzEv/V7tAbTY:0fQT/EbAw8ip/ddCxa9uaCX9AtS4VpAI
                                                                                                                                                                                                                                                        MD5:17A9735C3129858AE0674CA77A4CA8BA
                                                                                                                                                                                                                                                        SHA1:C4599FEEEF9D7A7E9E6A926F98469B6A412F8301
                                                                                                                                                                                                                                                        SHA-256:5587216B4B84D236991C2EC9ABCAD92B9DABC1974DD5804A8FA47374C1EB0E0C
                                                                                                                                                                                                                                                        SHA-512:012A595161D983898FD3E531E401599D8FC0217A12C22335DC932AFC9E0270DF52D72EF1A048C41DCF6EAC2F49723C03FAFBBEB6BF6F2EE19C69F5148BC255EC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% type1enc.ps.% PostScript language versions of the Type 1 encryption/decryption algorithms...% This file is normally not needed with Ghostscript, since Ghostscript.% implements these algorithms in C. For the specifications, see Chapter 7 of.% "Adobe Type 1 Font Format," ISBN 0-201-57044-0, published by Addison-Wesley.../.type1crypt.% <R> <from> <to> <proc> .type1crypt <R'> <to>. % (auxiliary procedure)
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):7462
                                                                                                                                                                                                                                                        Entropy (8bit):4.837813886449519
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/nW9GrDHw0mFtKJ2EGlF/9kZ3Pn6suxJQJK5OnO7BSoWs:vTeWHNmFtmpGRktbuxJAK5OnO7BSds
                                                                                                                                                                                                                                                        MD5:EA98F63550E9D8871665F47E01363E7F
                                                                                                                                                                                                                                                        SHA1:DDFF6DCEC940444C02EA5F99E0035BAC02C9269E
                                                                                                                                                                                                                                                        SHA-256:F93223C26CB1F0211C2517D3E5439B8EB3B4BAB7AA46867F8B8E8160310E503F
                                                                                                                                                                                                                                                        SHA-512:F393416A6BC7768DE45819871832D0A1115F773093D5DBC5C4E77F9D7D0A25DF8EE5A9217334D952C6555A22ADFF9E5A5DC3D3F2A75D312997346D0ED3FE731F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% type1ops.ps.% Define the Type 1 and Type 2 font opcodes for use by Ghostscript utilities...% Define the default value of lenIV..% Note that this expects the current font to be on the dictionary stack.../lenIV { FontType 2 eq { -1 } { 4 } ifelse } def..% ---------------- Encoding ---------------- %../Type1encode 70 dict.. % Data types..dup /nulltype {. pop ().} put.dup /nametype {. Type1encode exch get.} put.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5994
                                                                                                                                                                                                                                                        Entropy (8bit):4.24559860995686
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:50fQT/eJFH/mJuge3BWXeu2HN5pfjzXj9dpEfIWq1t8B2ObBk2FmRGTPZJuou:5vTsH/MugeRWXeu2HN5pfjzX5nEdq38i
                                                                                                                                                                                                                                                        MD5:EA635826E181D9CA90D2254898401817
                                                                                                                                                                                                                                                        SHA1:523404BA2DE9524D2052D3621BCEE052A45DC24A
                                                                                                                                                                                                                                                        SHA-256:51F7511438923C4FAF08AAD7A2F8CDAE008C2EC9C4F2D0048DCD9BEAEC7433F9
                                                                                                                                                                                                                                                        SHA-512:EE2234E41B1C3D38DDF44053946745EA9236C4B77D7108D90988B96A7206F1D88A99F1E6A11C144880B12F6226968F622334CBB51C08C1F025151B1AEDE976D9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% uninfo.ps: Utilities for "printing" PostScript items, especially dictionaries.% Usage:.% (prefix-string) dict unprint..% Maximum Print-Width./HSpwidth 80 def..% any HScvs string./HScvs {.% Number-Syntax. dup type % stack: any /anytype. dup /integertype eq 1 index /realtype eq or { pop. 16 string cvs. }{.% Logical-Type. dup /booleantype eq { pop. 5 string cvs. }{.% Identifiers. dup /nametype
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4165
                                                                                                                                                                                                                                                        Entropy (8bit):5.115327559945199
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:qFTXPoYp1z5fjl2DtLmBclV9+dnjcEc+87lplUwtVhbsQW:qBfoYL9qLpV9gIEL854AHYQW
                                                                                                                                                                                                                                                        MD5:FB19ADC8AE5C928D0322788B84B02167
                                                                                                                                                                                                                                                        SHA1:FBC3ED197A0FB76178130C8BB5B5D2746593DD09
                                                                                                                                                                                                                                                        SHA-256:1A280C011C113D1741AED0B5E14B8A14C5EF6C38E599DC0248A452367C99EF93
                                                                                                                                                                                                                                                        SHA-512:F93EA6A61053F743679F89A10DDEB53F7E13DDA7B1E2F0106569E58AEBBD0FFCE2A83103A24D0F9C2012E2B2875590B04BF6932B7983CCEB1415BE4DBB228FC9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh.#.# Unix lpr filter. The default setup sends output directly to a pipe,.# which requires the Ghostscript process to fork, and thus may cause .# small systems to run out of memory/swap space. An alternative strategy,.# based on a suggestion by Andy Fyfe (andy@cs.caltech.edu), uses a named.# pipe for output, which avoids the fork and can thus save a lot of memory..#.# Unfortunately this approach can cause problems when a print job is aborted, .# as the abort can cause one of the processes to die, leaving the process .# at the other end of the pipe hanging forever..#.# Because of this, the named pipe method has not been made the default,.# but it may be restored by commenting out the lines referring to.# 'gsoutput' and uncommenting the lines referring to 'gspipe'..#..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs..PBMPLUSPATH=/usr/local/bin.PSFILTERPATH=/usr/local/lib/ghostscript.LOCALPATH=/usr/local/bin.X11HOME=/usr/X
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1756
                                                                                                                                                                                                                                                        Entropy (8bit):4.729570137057908
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:OhRhrKm5AGM/NZ6h+YG8YilmS/akQhk0xGnCdbA0Zv4dd3I/V7vnFreq//zGZkOI:OhRhrzAT/Dk+rMbyJAnCVbZvsYSZUVV7
                                                                                                                                                                                                                                                        MD5:A7D97750D71FDB03CB004821BC237F47
                                                                                                                                                                                                                                                        SHA1:40A62F9B5A08B030CC4452FB32676B0DC8A4354E
                                                                                                                                                                                                                                                        SHA-256:341454FA6ABC03F96AE2CFCE2D1F946A42F74A5974A4125F4FCEB681ECDF924E
                                                                                                                                                                                                                                                        SHA-512:6CA3B060DD1512F46A71D8BDA00CBDDB636D1E37361A61F7B7880DCF7B12D6B30E5BFD914FD257BE1ACCB6C9361712E8DDBFBEEF388930F5F3415CBFB3BD9850
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Disable all access checks. This is useful for printing out.% eexec-encrypted Type 1 fonts, and similar purposes...systemdict wcheck. { /protdict systemdict def. }. { (Please restart Ghostscript with the -dWRITESYSTEMDICT switch.\n) print. (Some access checks will remain active if you do not do this.\n) print. flush. /protdict userdict def. }.ifelse..% The procedures we're about to define will go in systemdict,
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1991
                                                                                                                                                                                                                                                        Entropy (8bit):4.859422057851018
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/DkXFzd1Pw6Y6lYjPMIQGLwrzEEJnUd:0fQT/OPPw6YDC8EJUd
                                                                                                                                                                                                                                                        MD5:8C176C67550C798B0F74CD051AEBADC0
                                                                                                                                                                                                                                                        SHA1:E962C3D9B5CD2951A683715954A30ACC469EA9B0
                                                                                                                                                                                                                                                        SHA-256:216A608CAD2C09DA0E57EE9CC2985EACB106C88B32E21EB1C68A3F294C2DE3D1
                                                                                                                                                                                                                                                        SHA-512:DDB5E812D4FFED6E7CBC5EE25D544022A14048A0450F3B8AE000C8C467FFC050E2B42D268A4892CA5272A670AAD348DE5238252F02FA9909AADC7671DFAEC9CC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% viewcmyk.ps.% Display a raw CMYK file..% Requires the colorimage operator..% If SCALE is defined, maps input pixels to output pixels with that scale;.% if SCALE is undefined, scales the image to fit the page..% If BITS is defined, it is the number of bits per sample (1,2,4,8,12);.% if BITS is undefined, its default value is 1.../viewcmyk {...% <filename> <width> viewcmyk -. 20 dict begin. /w exch def. /fname exch
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4645
                                                                                                                                                                                                                                                        Entropy (8bit):4.614574479648201
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/Qx8zVm8HUas8cIInQRVqHWHklqYk0yMCk0IVw:vT4xiVmIXAIInQr9j0ytkFS
                                                                                                                                                                                                                                                        MD5:89282C992C8F96B9660184366EDDD075
                                                                                                                                                                                                                                                        SHA1:AD7F4D85A7D1A92311D9ABE136BD5E1BB8AB25D4
                                                                                                                                                                                                                                                        SHA-256:21B1EC356F4821244FF3DDDB45E045B38656C38E48E9D6BC39E61BD793A60F99
                                                                                                                                                                                                                                                        SHA-512:D1D30AEABB071E08B40A50B9E1BCF96FB81573B3A52F4013EADD01A2C12620DBCBF2C7519DFCBF7B15767EE88F4965E00BC8C80538FFD2CA2DF739A0B119CAAA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% viewgif.ps.% Display a GIF file.../read1...% <file> read1 <int>. { read pop. } bind def./read2...% <file> read2 <int>. { dup read1 exch read1 8 bitshift add. } bind def../readGIFheader..% <file> readGIFheader <dict>. { 20 dict begin. dup 6 string readstring pop. dup (GIF87a) eq exch (GIF89a) eq or not. { (Not a GIF file.\n) print cleartomark stop. } if. dup read2 /Width exch def. dup read2 /Height exch
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5135
                                                                                                                                                                                                                                                        Entropy (8bit):4.797423625756058
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:k4fmWGHtwfVELwXSIfScRl0smCEzdYzSmRxK67MtPOZQNfzh7NWc56:y2GsDfS/YzSmm6YtTfFRW3
                                                                                                                                                                                                                                                        MD5:0F8FE4B6E941C9C9972E04D2A72E7704
                                                                                                                                                                                                                                                        SHA1:0338F491F15CF22D8FAADCDEAD14B515F82E5F86
                                                                                                                                                                                                                                                        SHA-256:173A7699B6893C9618746C016C0BF544860F0C63B00516783551AF1E79F39361
                                                                                                                                                                                                                                                        SHA-512:605B49D12B8AFABCCE0E4FBA3718BBB2EB49D4215FB6D45351665C9AD35A717C182316AC96C37447280B0753EBB73B932650EC45BFD7B2E68F6ABA26DFB0BE19
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%! viewjpeg.ps Copyright (C) 1994 Thomas Merz <tm@pdflib.com>.%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% View JPEG files with Ghostscript.%.% This PostScript code relies on level 2 features..%.% Only JPEG baseline, extended sequential, and progressive files.% are supported. Note that Adobe PostScript level 2 does not include.% progressive-JPEG support. Ghostscript with IJG JPEG v6 or later.% will decode progressive JPEG, but only if you edi
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3906
                                                                                                                                                                                                                                                        Entropy (8bit):4.58031921945182
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/DktzbdaBTgd24Bp6rAcxJCn8ypdcGb3iMslW3PWcjL2Ai/S9/xcKDWn:0fQT/ghf7d3cGzi5wp2Ai/S9SiCIRKvl
                                                                                                                                                                                                                                                        MD5:49D16CBB59B1A913E86288C1D7E63CF1
                                                                                                                                                                                                                                                        SHA1:DF4D8B6CE86378E3848AB4B306C3E7EFF9E4BD01
                                                                                                                                                                                                                                                        SHA-256:371D86847B631880BA6323125DB3B8A80A07316E748028396812D26C5FC17286
                                                                                                                                                                                                                                                        SHA-512:A456E00CB2250D0BDEEECEDD933A0B215801FD151F910FB88D5C9397D7501BBDF6EB08FE21FC06D8B91A62F7E676667C2CFFDBDBEF4C9077B7AA132965D862F3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% viewmiff.ps.% Display a MIFF file. You would think the 'display' command would do this,.% but many versions of 'display' either core-dump or require unacceptably.% large amounts of memory...% Recognize MIFF keywords../miffwords mark. /class { cvn /class exch def }. /colors { cvi /colors exch def }. /columns { cvi /Width exch def }. /compression { cvn /compression exch def }. /depth { cvi /depth exch def }. /pa
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5257
                                                                                                                                                                                                                                                        Entropy (8bit):4.710630347927043
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/AcDAIIuNKRhtlOnb33fkHIPVv0kso:vTocDBI+HcHI0kso
                                                                                                                                                                                                                                                        MD5:E98EF5795F0FCB11E9DED9CA1A0A2438
                                                                                                                                                                                                                                                        SHA1:BCD78AD5EDE56A03AFA4F1EC24584D4EA7AECD93
                                                                                                                                                                                                                                                        SHA-256:D0C968DA71E68413BF2E5083299CECA9338FE5A269015BC5B7E18C4EF96FF850
                                                                                                                                                                                                                                                        SHA-512:755B774BF1D3B50907680BBFAB8CFF9F5D1B1B09900C1D559B6387F95781065481BAABBF140FED5FD2620CED6BCDC0717A006D90A40CC61CDDEA0B347FE1DF34
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% viewpbm.ps.% Display a PBM/PGM/PPM file..% Requires the Level 2 `image' operator (to handle variable pixel widths)..% If SCALE is defined, maps input pixels to output pixels with that scale;.% if SCALE is undefined, scales the image to fit the page.../s 100 string def./readmaxv {..% <file> readmaxv -. 10 string readline pop cvx exec /maxv exch def.} bind def./readrow {..% <file> <row> readrow <row>. 0 1 2 index len
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4398
                                                                                                                                                                                                                                                        Entropy (8bit):4.543649149249078
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/rlf8+wFql/xQkFScZRq4wkbOlkVmxc:vTz6LF8/xQkFRfckbOlkk+
                                                                                                                                                                                                                                                        MD5:8FA10F6D491D698E854F9D660D1DA7A4
                                                                                                                                                                                                                                                        SHA1:5F5A9BB6DABB3FB690E9F444E5025D74E9ACA032
                                                                                                                                                                                                                                                        SHA-256:E5D4532BA0FB671DCE8BBC24E128DED2A947A2D0B2854C3BAFC67E79498FAFB9
                                                                                                                                                                                                                                                        SHA-512:55BBB0A9BC26A63B9AD365EE86497B342305B4D22A7AD51EDC29A0A3CEBDC127A31480FBC8520D75CB90EC7A1274C0C1569CA28F8C722A2A68D319E077776207
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% viewpcx.ps.% Display a PCX file..% Requires the Level 2 `image' operator (to handle variable pixel widths)..% If SCALE is defined, maps input pixels to output pixels with that scale;.% if SCALE is undefined, scales the image to fit the page..% ****NOTE: does not handle multi-plane images with palette.../pcxbytes [. 0 1 255 {. 64 string exch 0 1 63 {. 3 copy exch put pop. } for pop. } for.] readonly def./
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1144
                                                                                                                                                                                                                                                        Entropy (8bit):4.796702075283819
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:OhRhrKm5AGM/NZ6h+BxB0A5MzfiLhXK3LiUrbtLk:OhRhrzAT/Dk+BxtMznLi6k
                                                                                                                                                                                                                                                        MD5:52749FD7B1E04318D03C671486167A71
                                                                                                                                                                                                                                                        SHA1:D3C94619BD2487D16A447DF793AEAEEC3EA2560B
                                                                                                                                                                                                                                                        SHA-256:E8120EF93CE08E0AD1485FBB03D4AE56C905555C149E9C4690A537EA1341DE19
                                                                                                                                                                                                                                                        SHA-512:0A8BBB2BEAE413B9E3F1963864C0A95AF05601EA470A6132AD65F836439E5BDE7509B09F9B81E465E9F2C07395CD63634EFE7C4548148816CAA6F13B98653CE8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% Display a file produced by ps2ascii with no switch or with -dCOMPLEX..% This is just a procset to read in before the file to display.../init { 0.1 0.1 scale } bind def.init./next { currentfile token pop } bind def./F { next next pop next exch selectfont } bind def./P { showpage init } bind def./S. { next next moveto. next dup stringwidth pop next exch div. gsave 1 scale show grestore. } bind def./C { next next ne
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5630
                                                                                                                                                                                                                                                        Entropy (8bit):3.9641052852498078
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:OhRhrzAT/DkiGd1PdM3xSD6WriTjYIQGLwrc9JNDZHJV/cJEdxugAREwvQJnfdYg:0fQT/+PPxDZYOItDfVf+3QJO+fd
                                                                                                                                                                                                                                                        MD5:C84C42205E94F796F8562FA0E1B81A3C
                                                                                                                                                                                                                                                        SHA1:442E979C3AD986608057F88F46D9D689754CF31E
                                                                                                                                                                                                                                                        SHA-256:449CC300B3ED360C110C6998DA8FE1FFB718F59A433B2F3899D9392609DACA38
                                                                                                                                                                                                                                                        SHA-512:245B061DCBEB2E48B46B63455CAD68BE5F8BAE1DA48CF6E1A596E092D191C07515D296FB28BB6B7A273CB23DF1874D568B3DB4F16B30EA7E970D760E5FB9F826
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%...% viewrgb.ps.% Display a raw RGB file created by -sDEVICE=bitrgb..% If SCALE is defined, maps input pixels to output pixels with that scale;.% if SCALE is undefined, scales the image to fit the page..% If BITS is defined, it is the number of bits per sample (1,2,8,12)..% NB: BITS=4 (corresponding to -dGrayValues=16) is not supported..% if BITS is undefined, its default value is 1.../viewrgb {...% <filename> <width> v
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):286
                                                                                                                                                                                                                                                        Entropy (8bit):5.237684779483571
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:h+VKNHfG4/LWBoJKi/R1Vui/RXvGR7H026gCRXv9RIMPLCRXFo+hlLhdv:5B+4/LWqAi/R1AQReodgCRFReRVoe9
                                                                                                                                                                                                                                                        MD5:4C767DA5D4CDD625EBDF1A464E3B96EF
                                                                                                                                                                                                                                                        SHA1:26DA3CCF278B113B3480A98143F0D5A8078A57BF
                                                                                                                                                                                                                                                        SHA-256:979C4D2BA85F1FB915623ACEC63E1EE1EB6CB299FF240BBC906404615EE3D02A
                                                                                                                                                                                                                                                        SHA-512:3C79EAC0C6B99644EC2512341A64BF60A6D009EB98381C07D2042773FEF90C4B25239DD3D96C4CB3564D833F051D8447DDD455F8E667885280C9F289226B8910
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/bin/sh..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -P- -dNODISPLAY -- wftopfa.ps "$@".
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8851
                                                                                                                                                                                                                                                        Entropy (8bit):4.9039332948073
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:vT0xUsysW0ugu+cQAWrLsKHumyK2Hp++Cpe3psCbM/RjYt1GX+r3XI7XD6/+3t8R:vSU/np8LRo/sPpe3psG1GU34/6/+3t6
                                                                                                                                                                                                                                                        MD5:85788251D8D17350924D6DD69D87C3F3
                                                                                                                                                                                                                                                        SHA1:EEA5DD5F0137D5AAE796259157A683971F004766
                                                                                                                                                                                                                                                        SHA-256:CAEAD3D57EAB8807A4C22C0145719AD87371F5191ACE7422FF7579C4023B8E38
                                                                                                                                                                                                                                                        SHA-512:B4279E973773BD51BD2BDDAB9787577932658711F5868203AF6DC2D2B0ACAFD0CC27361B8BD7A4BECD4AB6F53F3C12C9CF5A729C04D1BF9B59FD4F3EBFB8B53D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% wftopfa.ps.% Convert a Wadalab base font to .PFA (or .PFB) format...(gs_ksb_e.ps) runlibfile.(wrfont.ps) runlibfile../wftopfa_dict 100 dict def.wftopfa_dict begin../KanjiSubEncoding dup .findencoding def..% Initialize parameters../init...% - init -. { /chars 256 dict def. /version (001.001) def. /highcode 0 def. /StdHW [32] def. /StdVW [32] def. /UniqueID 20000000 def. /FontBase (Wadalab) def. /StdEncMo
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3613
                                                                                                                                                                                                                                                        Entropy (8bit):4.880994266077685
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0fQT/NboFULRWSSWWSfsj7vRoOmrj0enmyUjZUS4nX0wb2nhaZ81obnhP:vTVbm03mjbE3Tmym/4XZaoZNbV
                                                                                                                                                                                                                                                        MD5:091A8093086BE982C06920E954061828
                                                                                                                                                                                                                                                        SHA1:AE9E13B7AD759485CAF90E947529B1074F038D3C
                                                                                                                                                                                                                                                        SHA-256:BDBF942087E7076A2B50D54836A33CCF4133191FADB007CA31284B1F74E35871
                                                                                                                                                                                                                                                        SHA-512:17E3B1233503FEEC13D45083FAB4C37CC096C8360A8636BBBA1BA6BD660CD30D9A22BB8C51EFCFDB98650A219F7E228486025A5C69705F9C16F8FDDEF1501B11
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% winmaps.ps - make maps between PostScript encodings and Windows.% character sets...% Define the two Windows encodings.../ANSIEncoding. ISOLatin1Encoding 256 array copy. dup 16#90 /.notdef put. 16#93 1 16#9f { 2 copy /.notdef put pop } for.def../OEMEncoding [. /.notdef /.notdef /.notdef /heart /diamond /club /spade /bullet. 8 { /.notdef } repeat. /.notdef /.notdef /.notdef /.notdef /paragraph /section /.notdef
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):141
                                                                                                                                                                                                                                                        Entropy (8bit):4.606952955061121
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:SIFIFnYoQUQXhhdEf3Db7ERDYLUZWP5FASF9uLYi76AoLYv:S4UnYoQHXLducRDBQbAgIrP
                                                                                                                                                                                                                                                        MD5:44DDCD1EE83B17FDEFA39E8F31DF1A81
                                                                                                                                                                                                                                                        SHA1:0B525A1CAE58CFE4AE0DE8B4D4929C7285CAB3A2
                                                                                                                                                                                                                                                        SHA-256:4EE52F31E15732E61051E3751B9D04A4335B935A272312985FBC6D07D457F899
                                                                                                                                                                                                                                                        SHA-512:DB2E0AFB713236228B205412446434B6693ADE2F438D230777F4B5F7948BFE426643EB526930A396C28ABD72F91258F7AD74E90FB17499330391B0B43DB68DC6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:@rem Execute this script with echo on, so we can see what's happening..wmakel -u -n -h %1 %2 %3 %4 %5 %6 %7 %8 %9 >_wm_temp.bat._wm_temp.bat.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:assembler source, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):19040
                                                                                                                                                                                                                                                        Entropy (8bit):4.50183552160112
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:vT09HVGNiF5VpuxLZlmZ100EZWQws1uuhn+rUGOJuh01pdi9gFuszTHe7n/6jxXC:vnO8jWuVkUY3YakbIq+Cy4/8UQgO
                                                                                                                                                                                                                                                        MD5:150E9D3F19C803A0EF27FB88C61CFD65
                                                                                                                                                                                                                                                        SHA1:BE695121389AB1FD8093DF428B8D6841E66C3E07
                                                                                                                                                                                                                                                        SHA-256:4E69C6953D3E3F1CF4F60F1934D1986551CB88B97095264A5AF9F6C19973583C
                                                                                                                                                                                                                                                        SHA-512:746F00CEE52CB35DFA9ED6118D9ED3E465F0BC675E751382CB4E877A091E655C5960C4A1EFAC5C9691B45FD65EA4F55F83B6824E5B1310A9B3A2D85BA88651C2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% wrfont.ps.% Write out a Type 1 font in readable, reloadable form..% Note that this does NOT work on protected fonts, such as Adobe fonts.% (unless you have loaded unprot.ps first, in which case you may be.% violating the Adobe license)...% ****** NOTE: This file must be kept consistent with gs_pfile.ps.../wrfont_dict 100 dict def.wrfont_dict begin..% ------ Options ------ %..% Define whether to use eexec encryption f
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2325
                                                                                                                                                                                                                                                        Entropy (8bit):4.681540824144664
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:5OhRhrzAT/DkJaQeNIu6DE/2v2vE8nTdGKLe+R8vIH1nY/vlv2gToDRDzHpt2O:50fQT/UateuaE/2vgfT4K3ivSAvlvCxf
                                                                                                                                                                                                                                                        MD5:B07BC7F3B06584A95BDE5ED9C412E0EE
                                                                                                                                                                                                                                                        SHA1:9F15CB1A5DA268BEAC62EF544B81E504C61FDE59
                                                                                                                                                                                                                                                        SHA-256:2380091F823930AAD78EC3872A62C7EC5D3E507BBC1EA52FF37A44F4A5A08E59
                                                                                                                                                                                                                                                        SHA-512:6763A3EBC004BCFB3FF08D07F506E8BD5985B797E4CF95D554BC4A937A98FF24107A3FC8E38FB9F5DF4D22822AF87287FA30D79C76BFB6CFF96D08D5FFA0FECC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%!.% Copyright (C) 2001-2012 Artifex Software, Inc..% All Rights Reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% Refer to licensing information at http://www.artifex.com or contact.% Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134, San Rafael,.% CA 94903, U.S.A., +1(415)492-9861, for further information..%..% zeroline.ps.% Test file to determine how other PostScript implementations handle.% filling zero-width lines under a variety of conditions...% Add a small "fan" of zero-width lines at different angles to the path../fan. { currentpoint 100 0 rlineto. 2 copy moveto 100 20 rlineto. 2 copy moveto 100 100 rlineto. 2 copy moveto 20 100 rlineto. moveto 0 100 rlineto. } def..% Append a rectangle to the current path
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):127296
                                                                                                                                                                                                                                                        Entropy (8bit):5.567527714143613
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:4nswchS8TRAJ8gui3vO8KntjjBfsXuGtXHRtFrRWA2N:4s5hb08guwKRtUhtXxtVcjN
                                                                                                                                                                                                                                                        MD5:78A9054B6FD6A7249B67A63BA827A84B
                                                                                                                                                                                                                                                        SHA1:F2D24598812846D759BEE3CEDB3C8E355D3F275B
                                                                                                                                                                                                                                                        SHA-256:925DF5A6D7729E212CF5B6B98F6E70944F2779971C8CBF093AA7149BEF0CE3EF
                                                                                                                                                                                                                                                        SHA-512:1146183C816F52731DD5AF6FA11710CFDC5BF33289F3B8EBAC711FE691FEDD1D38069AE6ED0DE1AF81EDC41773134C83BE48A2BBE128B4B3FD632494035943CF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........|../../../../../../../../../.../../../../Y./../../../../../../../Rich../................PE..L...D..U.................0...........'.......@....@.......................... ...............................................x..........................@............................................................@...............................text...~#.......0.................. ..`.rdata...K...@...P...@..............@..@.data....r.......@..................@....rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8108488
                                                                                                                                                                                                                                                        Entropy (8bit):7.99875147360848
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:196608:GpHHh4vA+IS5m3twMpmtdtBmdQUB2Y6+UsAl0XvUrxV6:ch4vA+IS5m3tBQQQ661lgvUc
                                                                                                                                                                                                                                                        MD5:BF9F58A65F6954406E6DCD29BB458A19
                                                                                                                                                                                                                                                        SHA1:9302E9671FD31D6CE714817D354194897AC42BDC
                                                                                                                                                                                                                                                        SHA-256:AD578753BFC7F03FBFDE3DEA1DA4C281153B12EE9369709A616F6B0149A7434C
                                                                                                                                                                                                                                                        SHA-512:6F3CDAAD855157E94E93208D218C2526D339B0D1EB67E89EDD26D94213D12C1808EA2040862F4B17F5C899574AB10E09B6149919766FCA3146B7A92B391A83B0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........'~S.F...F...F...F...F...@...F...Z...F..Rich.F..........................PE..L.....[:.................V...*.......?.......p....@...........................{.....~.{......}.......}...............{..2....q..P.....................{..............................................................p...............................text....T.......V.................. ..`.rdata.......p.......Z..............@..@.data...5............f..............@....rsrc................t..............@..@_winzip_. {...... {..z..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):642
                                                                                                                                                                                                                                                        Entropy (8bit):4.905333753716299
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:TMHdt4LO5lgVUH6VxycSNTQxpaN/2U5NcVl+xA5N+G:2dt4qlguHox6NTQx8NFgVFJ
                                                                                                                                                                                                                                                        MD5:D8385D9758B759942365B1ACC0E414FE
                                                                                                                                                                                                                                                        SHA1:09EA59189959295B260B6165CAE34FED4EB33EEE
                                                                                                                                                                                                                                                        SHA-256:278BCF994BFBD8C625E1FCC67610280200908BA984DC6C99DF5EBAF379754491
                                                                                                                                                                                                                                                        SHA-512:5162CEBC3B4CEFF55818AF845E7174023F4ADB7FFD0B298D142590BA566BD09A25B80C4CF5E8368BEE75D26D8E58F3E4AF5527EBD935A17D5A63EDAB701ACCBB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> .. <assemblyIdentity version="3.0.0.1".. processorArchitecture="X86".. name="CPWSave".. type="win32"/> .. <description>CutePDF Writer Application</description> .. Identify the application security requirements. -->.. <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">.. <security>.. <requestedPrivileges>.. <requestedExecutionLevel.. level="asInvoker".. uiAccess="false"/>.. </requestedPrivileges>.. </security>.. </trustInfo>..</assembly>..
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):138576
                                                                                                                                                                                                                                                        Entropy (8bit):5.956624180380583
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:Otv63+wI5p9GT/ZRQ/PUe2yNH8YtE/VRWeHl:Od6OwrPyN0tll
                                                                                                                                                                                                                                                        MD5:CB9A520B70BF242E8B41AD4F70D2BF46
                                                                                                                                                                                                                                                        SHA1:5A3C0BD8C1133F45FA55E269284169549F1503E0
                                                                                                                                                                                                                                                        SHA-256:AE7C73975E6C4DA06DC378D595CC0E71C482705242845FAB0FE3AF34E0DD875E
                                                                                                                                                                                                                                                        SHA-512:3FFE489720AC481BA1E23DB013A45060495CABB3C43EF45F2F02C71CD59E75B457D81856445E96AD9E1F93B69AC0DE72DF13ADD9F8001D43112D9DDE2252052C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......./%.tkD.'kD.'kD.'.[.'cD.'.[.'jD.'kD.'hD.'.K.'zD.'kD.'.E.'.X.'qD.']b.'.D.']b.'_D.'.B.'jD.'RichkD.'................PE..L.....].................@...........(.......P....@..........................0....................................................... ..................P-...........................................................P..X............................text....>.......@.................. ..`.rdata...K...P...P...P..............@..@.data....u.......@..................@....rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 2 icons, 32x32, 16x16
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3638
                                                                                                                                                                                                                                                        Entropy (8bit):4.974114265981653
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:SUkazh/157PIdTBiciL1MhF9AT1QHm9xTG9Az8dGvE7o1LBCfdM9bbrolHHAl3:Su9/c8coMhwNE7oRBIdMbbYH43
                                                                                                                                                                                                                                                        MD5:A68EF3A5FC089796C7275B46A3D5AA68
                                                                                                                                                                                                                                                        SHA1:024380444D5C22BA6257AB46BF382998348F8208
                                                                                                                                                                                                                                                        SHA-256:B24E29CDC992531DB2213E85F200E2E659EB78B0C91BFF9C657269DF7992B907
                                                                                                                                                                                                                                                        SHA-512:8A5578D4EE7DD994040A28635F43E578DD36633E26EEB6AE7398CB2D9ACC6458107005B7103F8F1299443DBB68DFA1623C85E1FEF587CAF0B173C74656C8E864
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:...... ..........&...........h.......(... ...@...............................1)..H........t.........................................................................................k...........................k..s.....R..{s..1..............................1..9..........B...R...c......!...1..............................................J...B...................9........Z..1{..t....c...........B...t..H...9c.......J..1Z.......B..!R..Jk...1...){..1...B..)R..9Z..Bc.......)..1R..9Z..c{.......H...9..!B..Zk..BZ..Jc..JZ.......!...)..cs......Zk.......)..Rc..k{....k...s...k..!..!1....s...{.JZ..Rc..Zc..!1..9B..BJ..Zc..JR..RZ..s{..!){.9B..Zc..ck..ck..!)..!)..)1..JR..RZ............{...s...s...{...s.!!..!!{.))..))..11..99..11..JJ..RR..ZZ..ss......))1.............................ccc.999.111...............................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4983632
                                                                                                                                                                                                                                                        Entropy (8bit):6.9706072320987955
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:98304:5IkxAntWpoHijaEuiFBWNlNBKXBx2Qqt1BxsuHpeQFLOAkGkzdnEVomFHKnPcEu:5IkxAntWeHijaENICExsuHprFLOyomF1
                                                                                                                                                                                                                                                        MD5:1EE96EAF029A13A29FE782EB222B55E8
                                                                                                                                                                                                                                                        SHA1:7CA6844FCEB5A8FE9BFB226772BD5AF8F49CD61E
                                                                                                                                                                                                                                                        SHA-256:2A8D3F8A280DAC6EA6C686402F2E7A92C9710D8E2C539B910E6A556127838DFF
                                                                                                                                                                                                                                                        SHA-512:34AF37F571FD4723CA8683DCD26DA355C639DD39B8B219A0D64946918B07E66456AB5CE5A98450463AD5C398297558446671E4BED658D147AF8BEC7F0C9C4DE6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........o.1G..bG..bG..b.f.c`..b.f.cd..b.f.c...b.f.cF..b+z.cT..b+z.c^..b+z.c7..b.f.c`..bG..b...b...bF..b$,.bF..b`..bN..b.z.c...b.z.cL..b.zVbF..bG.>bF..b.z.cF..bRichG..b........PE..L.....^`..................)..^".....g.%.......)...@..........................PL.......L...@..................................0.|.....1.h.............K.P-...pI.........p...............................@.............).d............................text.....).......)................. ..`.rdata........).......).............@..@.data...,.....0..~....0.............@....rsrc...h.....1......X1.............@..@.reloc.......pI.......I.............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PPD file, version "4.3"
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):31736
                                                                                                                                                                                                                                                        Entropy (8bit):5.360568407736167
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:cNXHGgpBSVAnPaXSMoADUrM0vQKWXncC5v2h956qfSBa+mS2S0lmva7pNFeBrPH5:WFmBgeF
                                                                                                                                                                                                                                                        MD5:4C4C993507312E1D744EAF74C878BA1D
                                                                                                                                                                                                                                                        SHA1:5E88BFD6FE9C79389C7206FF8907E7969EAEB1B5
                                                                                                                                                                                                                                                        SHA-256:454216087ACA9C7A3326BB247B84C782281C5E71AE43EE8A977A480B0FA4ED25
                                                                                                                                                                                                                                                        SHA-512:79494149692FB5804FD5A64A0F31DC4C79DCC4E717FB15D23A9A03901FF6E701D2B76431BECF1CF49EB57BE0F9727B4589E05C3A23FF85D6C52D03D5C72F6C56
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:*PPD-Adobe: "4.3"..*% Adobe Systems PostScript(R) Printer Description File..*% Copyright 2008 CUTEPDF..*% All Rights Reserved. ..*% Permission is granted for redistribution of this file as..*% long as this copyright notice is intact and the contents..*% of the file is not altered in any way from its original form...*% End of Copyright statement....*FormatVersion: "4.3"..*FileVersion: "1.0"..*LanguageEncoding: ISOLatin1..*LanguageVersion: English..*PCFileName: "cutepdfw.ppd"..*Manufacturer: "CUTEPDF"..*Product: "(CutePDF Writer)"..*PSVersion: "(2014.108) 0"..*ModelName: "CutePDF Writer"..*ShortNickName: "CutePDF Writer"..*NickName: "CutePDF Writer"....*% === Options and Constraints =========....*% ==== Device Capabilities ===============..*ColorDevice: True..*DefaultColorSpace: RGB..*FileSystem: True..*?FileSystem: "(True) == flush"..*LanguageLevel: "3"..*FreeVM: "4194304"..*VMOption None/Standard: "4194304"..*FCacheSize None/Standard: 204800..*Throughput: "400"..*VariablePaperSize: Tru
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PPD file, version "4.3"
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16697
                                                                                                                                                                                                                                                        Entropy (8bit):5.199270003902307
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:lG3oMa1/lWELElw2yTL0H5nFlpDkO0VDSskh0M8+QQhgXAoSLcI0NYIiZag6x/fz:YW19W4LdYZFf4D5dWnnQuERa7+Disg69
                                                                                                                                                                                                                                                        MD5:97BE5B2A50B2089BDEA807A819367160
                                                                                                                                                                                                                                                        SHA1:08555B6ECE70FF55A901337762A50976378DA22A
                                                                                                                                                                                                                                                        SHA-256:40FCA15E1C3556CDBEA32079DD67A26DA4C9E0AB0D824DE6B50C719CD3BD101E
                                                                                                                                                                                                                                                        SHA-512:3913D83F728E9500B6B16607B28086915BB343393A72DC000CC229D859424F1A16EE8A102FC9E23437F83FC088EB8A3AB79BF154109F308074E7885D33D13596
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:*PPD-Adobe: "4.3"..*% APLWCSB1.spd: Simplified form of APLWCSB1.ppd..*LanguageEncoding: ISOLatin1..*PCFileName: "APLWCSB1.PPD"..*Product: "(CutePDF Writer)"..*PSVersion: "(2014.108) 2"..*ModelName: "CutePDF Writer"..*ShortNickName: "CutePDF Writer"..*NickName: "CutePDF Writer"..*OpenGroup: InstallableOptions/Options Installed..*OpenUI *InstalledMemory/Memory Configuration: PickOne..*DefaultInstalledMemory: 16Meg..*InstalledMemory 16Meg/Standard 16 MB: ""..*InstalledMemory 24Meg/24 MB Upgrade: ""..*InstalledMemory 25Meg/25 MB Upgrade: ""..*InstalledMemory 28Meg/28 MB Upgrade: ""..*InstalledMemory 40Meg/40 MB Upgrade: ""..*?InstalledMemory: ".. save.. currentsystemparams /RamSize get.. 1048576 div cvi 6 string cvs dup length dup 3 add string dup 0 4 index .. putinterval dup 2 index (Meg) putinterval exch pop exch pop = flush.. restore.."..*End..*CloseUI: *InstalledMemory..*OpenUI *OptionalCassette1/Cassette (Optional): PickOne..*DefaultOptionalCassette1: False..*OptionalCassett
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):95719
                                                                                                                                                                                                                                                        Entropy (8bit):6.148180556378838
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:uQ5jA5TBmLKafph50cxebfrP3pf70NHQ+RCLUAKGHs:J5jAJCfph5OrxANHBCLUAvHs
                                                                                                                                                                                                                                                        MD5:0429BC080C0571EB67C958DF9B46932D
                                                                                                                                                                                                                                                        SHA1:EA05FA033B5EA5FBF4385ABAB49CA39503E796F8
                                                                                                                                                                                                                                                        SHA-256:4E8FA2D66ECA983F0E14C9338E6F81A06998A490C865D96ABE6616F12FE68296
                                                                                                                                                                                                                                                        SHA-512:DEEF560CAE29664FEAB59DD84220EA332CE3FB8F277BCD98968EA7D26B965253AA70904B99BBCF502202F02EE34FA015AC0B1450DF068668628302C024526D23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..................................................)...'Fr.....'2.g'..k...E.HVB_____.PFM.................].HVBO____.PFM.................].HVO_____.PFM.................].SY______.PFM.,...............].TIB_____.PFM.................].TIBI____.PFM..$..............].TII_____.PFM..+..............].TIR_____.PFM..2..............].HVN_____.PFM..:..............].HVNB____.PFM..@..............].HVNBO___.PFM..F..............].HVNO____.PFM..L..............].HV______.PFM.JS..............].COO_____.PFM..Y..............].POB_____.PFM..\..?...........].POBI____.PFM..`..a...........].POI_____.PFM. e..U...........].POR_____.PFM.ui..h...........].GDB_____.PFM..m..............].GDBI____.PFM..y..............].GDI_____.PFM.W...K...........].GDRG____.PFM.................].GDSBI___.PFM.................].HVBL____.PFM................].HVBLO___.PFM.Y...............].HVL_____.PFM................].HVLO____.PFM.`...............].HVC_____.PFM................].HVCB____.PFM.n...............].HVCBO___.PFM.....
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:MS-DOS executable, NE for MS Windows 3.x (DLL or font)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):118144
                                                                                                                                                                                                                                                        Entropy (8bit):2.4693988654637775
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:rl6FglcAH9vTL5zs935xZxO5XAXtI/dSK5IkSkkBkd555555555555555555555v:rkW6YvSO2SCjfyl
                                                                                                                                                                                                                                                        MD5:9DE3278966747FD3D36C6A6E8469EECA
                                                                                                                                                                                                                                                        SHA1:D8D7762FFE6F7B97AE4DA300A6A208126A4AD855
                                                                                                                                                                                                                                                        SHA-256:D50E32DFAC6C05E20572C0A6279C37F622DA290D5A7BCA4D84A28039F32CC16A
                                                                                                                                                                                                                                                        SHA-512:77619D227C5BC9EFEC80E2DBF5CC2EAC922B76341B20F4C646C8DC06CD53FEF0E430366392084344D9A766F3B67507241DE2938BBF131B7805304A99478309F2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ...... .........e@....@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................S.This program requires Microsoft Windows...$ Z.....!..L.!......................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):728576
                                                                                                                                                                                                                                                        Entropy (8bit):6.000364854330154
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:5sFQLPBFynejQ6DKqumL9pLOJ1t+LBDB:5sajWsQDULikL
                                                                                                                                                                                                                                                        MD5:A8C4D265F14C4F977C399D51971041B6
                                                                                                                                                                                                                                                        SHA1:A8183D193B8C1F7E032FC75B3E98F6BA41BCC967
                                                                                                                                                                                                                                                        SHA-256:8B105E50EB3289B7A52E70CFE4644800EFF98D8A50288B55F5EB0C3E8B2F16E1
                                                                                                                                                                                                                                                        SHA-512:32B8FD3039D50F94EAED007C1FB07F4C55B7230BF73C598C77622281221FDF3737E1532B8D811C3839FFDD6188C68C2569C2B8DC5BECDE016A89CC39981D1D38
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........+S..J=..J=..J=..@..J=..J<..J=..F..J=..P..J=..G..J=..S..J=..C..J=..A..J=..E..J=.Rich.J=.........PE..L...?.IE...........!.....R..................p.....2.........................P...........@.........................`_..:...LR..........._...........................................................<..@............................................text....Q.......R.................. ..`.data....2...p...0...V..............@....rsrc....`.......`..................@..@.reloc...6.......8..................@..Ba.IEP....IE[.....IEf.....IEp....IE}....IE....*.IE.....IE......IE............msvcrt.dll.USER32.dll.ole32.dll.KERNEL32.dll.NTDLL.DLL.VERSION.dll.WINSPOOL.DRV.GDI32.dll.OLEAUT32.dll..................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:MS-DOS executable, NE for MS Windows 3.x (DLL or font)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):395472
                                                                                                                                                                                                                                                        Entropy (8bit):6.902468892049908
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:3uGGYXub3g1KJ2CNkSUgKHw5q7yI+rgEoGl2S8vD9P63f1aeVWnO9srZAaRA:34gIJ5N3UmlGcYtrZAaRA
                                                                                                                                                                                                                                                        MD5:7196A6992C91776B9E6EC50357C412B2
                                                                                                                                                                                                                                                        SHA1:E197A4E385F0A7C491CBF6D7A485842E83F4AA85
                                                                                                                                                                                                                                                        SHA-256:9B7EF4226B9450FA16B30C6830370777134CE45F41C245863CC031DCCE2CAA73
                                                                                                                                                                                                                                                        SHA-512:4E02036DAE299E4F25888CB78837A9BACA244DA884C943D0C99930E517E4E08C54E9556C9A0BB35619656704B822A35FAA35642A29D3EFF0E1427CA4FEB1BE91
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ...... .........e@....@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................S.This program requires Microsoft Windows...$ Z.....!..L.!......................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:MS Windows 3.1 help, Tue Apr 17 13:11:49 2001, 26038 bytes
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):26038
                                                                                                                                                                                                                                                        Entropy (8bit):4.55580668806265
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:uX0EppE1e80vvpyGf7t1ayKu0rtP1dOxjPp:uboUXpLB1+u0RP18xjPp
                                                                                                                                                                                                                                                        MD5:02C3F8C32018F3AAF66E7421400F1781
                                                                                                                                                                                                                                                        SHA1:A04F2E40287AF78867161FA3F1606045088DA212
                                                                                                                                                                                                                                                        SHA-256:6FAEF4C998E810FFF139958F28722C79879EC2FD66C97C7E3E2C5040FD5550D9
                                                                                                                                                                                                                                                        SHA-512:C30FEE64D74A536117DE46C81B6E22EC82634D1284783A317BC15E85CFD561FAD7D50A63CA863EA6520B5CBAECF9061F7B52D3D99050484CE8A004F81DAB7990
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:?_..J........e..:...1.....(),.aadv@ancedA.@a.ndareasa ssign..ut.omaticav.ailableb.ebitmapb oxbyc<.ha.ngeclick@Commun+.t.ionscomp.uterconn.ectedCTR.Ldefault.dependin@gdialo..f.ferentdiFr*.=.disl.d docum..owpnloa...0..r.iverEdge.e..n. erro.rexample.featuref.i..ine-tu@nefont..s@forFor..m...-to-tra.y..atfrom.Generall.ygraphic.s..yIfima.geinin.....telyin50..(isl..u".le.tslevelL.istsmaym.S.....memor...ta....j.gb..vr.tworko...onlyop...t$.Optimi8zeo..... so.routl....g..p..pa1.pa.. elpla..Po.stScript.P..c.cesprHint. ed.0r..@-specif\ic.@*0..P.@p.rovi}.rel.. resetr...rs..s..ctsq..ser......s@houlds..s@ourceSd0e.sm0yspoo...gsuchtha@ttheTh8.h...ghtoTru.eTyph.m.g...us..>.want.Whenw. e8..rw..hwill.wt.Yesyou...r),).+-.011.3Aal.waysanan.yASCIIat*a..b..r..st.binaryB. ...B.2."sboo2k..ca...2sC.."los........`ntrol....t.cR.tecur...cusS.CutDjdw.D.Rn..H.y.fi...sfarf-..F....g..avpehig... ".o.w..tItits.job..slon.gL..m%.man.ualmaximXummp...m?.tVm....i0.No.tbO..onek...O.T"PT"..pixe2l..rt..@2sP.rotocolR@GBRoll..l.s
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):365
                                                                                                                                                                                                                                                        Entropy (8bit):4.540680934314414
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:d+M0cBwaeBcXtFrBcfHaYzcRqRisUezcNUodezcT5mezcrxTnpqHGDdeVQrSyv:cJtEFre6YUqQbe9ImeI5nuGBUQ28
                                                                                                                                                                                                                                                        MD5:7E7FF4E86258ED8360218DB6445F5B74
                                                                                                                                                                                                                                                        SHA1:059F9E63451DDD50395AECD02F8626E2C01E651D
                                                                                                                                                                                                                                                        SHA-256:24504B2AD45C5E7F845CBA1D90D6331311E51862C2B515A61F1301DE0C467805
                                                                                                                                                                                                                                                        SHA-512:2A85418D8D8B019FA758A145CF95712DBAEA556935F525D35680A2E52E8BBB745E16558064EA63B7CB0D6190F8C5CD41C02DF905803DBDABA403F49B5709F707
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:[DEFAULT_USE_PORTABILITY]..printer1="QMS 420 Print System" ..printer2="QMS 860 Print System" ..printer3="QMS 860+ Print System" ..printer4="QMS 1725 Print System" ..printer5="QMS 3225 Print System" ..printer6="QMS 4525 Print System" ..printer7="Microtek TrueLaser"..printer8="Apple LaserWriter II NTX"..
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1060548
                                                                                                                                                                                                                                                        Entropy (8bit):5.335948247757904
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24576:IvAbVQ/68As8OOeqDEM+B3sG1WHEozQ47HTp1:/BF1EJljkzQeHTp1
                                                                                                                                                                                                                                                        MD5:ACD06CCD864E483846B624642A0114B3
                                                                                                                                                                                                                                                        SHA1:0453FED86FB7BBDEC1399F762941D3B77F50E903
                                                                                                                                                                                                                                                        SHA-256:C19D4922DF0298D693F08D67557D48C1DE14EBFABA6BAD2CD69B1B4DDD5F0B82
                                                                                                                                                                                                                                                        SHA-512:EAC81875BADC3363F726EEEB1464A0E188AABADEF07495FB789ACF1800AF13817F124C9ECFCFD8D7EE2721F0715AAF2CBD3744A9CAC0C8DF193C20BC31C64C4D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:1FTNSPTN............................0...........@$......x....$...................&...........&...................,......T....,..................$/......L.......................p1..Q.......@1..................,4..1........3...................6..5...<....6...................8...........8...................@...........@...................K......d....K..................LN..q5..|....N...................P..q........P...................V....1.....\V...................Y..r.k.....\Y...................a...........a..................Po......\....n...................x..m...H...$x...................~..y.......l~....................._...,...<......................l.......h...............................|...................................................................................................................p..............................D...}...H...........................................................................................................................m...................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):543232
                                                                                                                                                                                                                                                        Entropy (8bit):6.824368415346773
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:7X+bV/huN5l9GoU5OvicgeR7tsKfUAC3LZuiCP:7YBh89QQacgo7tPcAC3LYr
                                                                                                                                                                                                                                                        MD5:28E60CEF92843C1EA5C221DDC308B766
                                                                                                                                                                                                                                                        SHA1:8890030A6F8931CF7F93C234D6BF5CD139786661
                                                                                                                                                                                                                                                        SHA-256:DC0956AAB89BABBCC6F335192F7FBF1DC5349E13B1746C429FEFF75427A47030
                                                                                                                                                                                                                                                        SHA-512:6A99D9AD28CBBADF771FD7297363E04A3119620B1DB6D98AA05307CD85021EB3571F3177C57136EC77CF74C1E34DA0ABBC5F92B623049562C3E3426417D762C8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Q..+.v.x.v.x.v.x2..x.v.x.v.x.v.x2..x.v.x2..x.v.x2..x.v.x2..x.v.x2..x.v.x2..x.v.x2..x.v.xRich.v.x................PE..L...@.IE...........!.........j......AL.......................................p......]0....@.........................@................0.......................@...$.....................................@............................................text............................... ..`.data....1.......0..................@....rsrc........0......................@..@.reloc..^+...@...,..................@..Ba.IEP....IE[...*.IEe.....IEr....IE[....IE.....IE....G.IE......IE............msvcrt.dll.ntdll.dll.WINSPOOL.DRV.KERNEL32.dll.GDI32.dll.USER32.dll.mscms.dll.ole32.dll.........................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):57344
                                                                                                                                                                                                                                                        Entropy (8bit):3.561884845096913
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:doym8c/o8SP5aoJfPD6OoabsPsdTCSy8x3BoITJ:rm3uPfmOHbJdGS5x3BFTJ
                                                                                                                                                                                                                                                        MD5:28E9EC320646CC0779422F5F9DC9129A
                                                                                                                                                                                                                                                        SHA1:129BF703A689F235D9EFB30C409091E54DFD651B
                                                                                                                                                                                                                                                        SHA-256:6F9AAECB57DE35D7ABD922E6514D62EA3F66FF114B4ACE6011085D17C603F566
                                                                                                                                                                                                                                                        SHA-512:0C0523C7913DEB0E6B9AE5EC863EE2DED6CD5ACED725EFED60E71FF3F7A99DD4CC26C438B30CF387D3C9DBAD6930EADAAFCF4BA7673A8B7E55C9043FF65580DD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...+<@9...........!...<.8...p......9........P.....v.................................................................F..h.......P.......|#...........................................................................................................text....7.......@.................. ..`.data....;...P...@...P..............@....idata..............................@..@.rsrc...|#.......0..................@..@.reloc..J...........................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3317
                                                                                                                                                                                                                                                        Entropy (8bit):4.513373547975265
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:Lh5GD55PUDC0bZnFVDkIo0MV+RnCiHv3WO52XHo2FTu0pQcQk+HSb:LhQD5NU5bBDkZ0m070XouRjeSb
                                                                                                                                                                                                                                                        MD5:667BDCF7167048569D0FE44060DE3574
                                                                                                                                                                                                                                                        SHA1:55E4AC26ABC998413A0AD9D3ECF1833157346190
                                                                                                                                                                                                                                                        SHA-256:EBCEA08C1EF7E6146AD74FEC109E682E5C12A99E45C9D6E5F9B43A2309F7A0B2
                                                                                                                                                                                                                                                        SHA-512:A4F1B31BBE323A00F85AF00048761244ED8B73D3025F1EB2AD1145D51254BCF18F71B9A4CFC81D44A0876900EDF9E1C6FA7D0A5A81BE1308BC63DBD4DD04FF5F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-----------------------------------------------------------.. Microsoft Windows 98 README for Testing Postscript.. April 1998 ..-----------------------------------------------------------....(c) Copyright Microsoft Corporation, 1998......This document provides complementary or late-breaking ..information to supplement the Microsoft Windows 98 ..documentation.....------------------------..HOW TO USE THIS DOCUMENT..------------------------....To view Testps.txt on-screen in Notepad, maximize the ..Notepad window.....To print Testps.txt, open it in Notepad or another word ..processor, click the File menu, and then click Print.....% This is a PostScript program that will print out the current..% communications settings of a PostScript printer that supports..% the sccbatch operator...%..% To use: copy this file to the port connected to the PostScript printer...%..% (c) Copyright 1998, Microsoft Corporation..%../buf 10 string def../Courier findfont 10 scale
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):728576
                                                                                                                                                                                                                                                        Entropy (8bit):6.000364854330154
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:5sFQLPBFynejQ6DKqumL9pLOJ1t+LBDB:5sajWsQDULikL
                                                                                                                                                                                                                                                        MD5:A8C4D265F14C4F977C399D51971041B6
                                                                                                                                                                                                                                                        SHA1:A8183D193B8C1F7E032FC75B3E98F6BA41BCC967
                                                                                                                                                                                                                                                        SHA-256:8B105E50EB3289B7A52E70CFE4644800EFF98D8A50288B55F5EB0C3E8B2F16E1
                                                                                                                                                                                                                                                        SHA-512:32B8FD3039D50F94EAED007C1FB07F4C55B7230BF73C598C77622281221FDF3737E1532B8D811C3839FFDD6188C68C2569C2B8DC5BECDE016A89CC39981D1D38
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........+S..J=..J=..J=..@..J=..J<..J=..F..J=..P..J=..G..J=..S..J=..C..J=..A..J=..E..J=.Rich.J=.........PE..L...?.IE...........!.....R..................p.....2.........................P...........@.........................`_..:...LR..........._...........................................................<..@............................................text....Q.......R.................. ..`.data....2...p...0...V..............@....rsrc....`.......`..................@..@.reloc...6.......8..................@..Ba.IEP....IE[.....IEf.....IEp....IE}....IE....*.IE.....IE......IE............msvcrt.dll.USER32.dll.ole32.dll.KERNEL32.dll.NTDLL.DLL.VERSION.dll.WINSPOOL.DRV.GDI32.dll.OLEAUT32.dll..................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:MS-DOS executable, NE for MS Windows 3.x (DLL or font)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):118144
                                                                                                                                                                                                                                                        Entropy (8bit):2.4693988654637775
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:rl6FglcAH9vTL5zs935xZxO5XAXtI/dSK5IkSkkBkd555555555555555555555v:rkW6YvSO2SCjfyl
                                                                                                                                                                                                                                                        MD5:9DE3278966747FD3D36C6A6E8469EECA
                                                                                                                                                                                                                                                        SHA1:D8D7762FFE6F7B97AE4DA300A6A208126A4AD855
                                                                                                                                                                                                                                                        SHA-256:D50E32DFAC6C05E20572C0A6279C37F622DA290D5A7BCA4D84A28039F32CC16A
                                                                                                                                                                                                                                                        SHA-512:77619D227C5BC9EFEC80E2DBF5CC2EAC922B76341B20F4C646C8DC06CD53FEF0E430366392084344D9A766F3B67507241DE2938BBF131B7805304A99478309F2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ...... .........e@....@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................S.This program requires Microsoft Windows...$ Z.....!..L.!......................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):543232
                                                                                                                                                                                                                                                        Entropy (8bit):6.824368415346773
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:7X+bV/huN5l9GoU5OvicgeR7tsKfUAC3LZuiCP:7YBh89QQacgo7tPcAC3LYr
                                                                                                                                                                                                                                                        MD5:28E60CEF92843C1EA5C221DDC308B766
                                                                                                                                                                                                                                                        SHA1:8890030A6F8931CF7F93C234D6BF5CD139786661
                                                                                                                                                                                                                                                        SHA-256:DC0956AAB89BABBCC6F335192F7FBF1DC5349E13B1746C429FEFF75427A47030
                                                                                                                                                                                                                                                        SHA-512:6A99D9AD28CBBADF771FD7297363E04A3119620B1DB6D98AA05307CD85021EB3571F3177C57136EC77CF74C1E34DA0ABBC5F92B623049562C3E3426417D762C8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Q..+.v.x.v.x.v.x2..x.v.x.v.x.v.x2..x.v.x2..x.v.x2..x.v.x2..x.v.x2..x.v.x2..x.v.x2..x.v.xRich.v.x................PE..L...@.IE...........!.........j......AL.......................................p......]0....@.........................@................0.......................@...$.....................................@............................................text............................... ..`.data....1.......0..................@....rsrc........0......................@..@.reloc..^+...@...,..................@..Ba.IEP....IE[...*.IEe.....IEr....IE[....IE.....IE....G.IE......IE............msvcrt.dll.ntdll.dll.WINSPOOL.DRV.KERNEL32.dll.GDI32.dll.USER32.dll.mscms.dll.ole32.dll.........................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:MS-DOS executable, NE for MS Windows 3.x (DLL or font)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):395472
                                                                                                                                                                                                                                                        Entropy (8bit):6.902468892049908
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:3uGGYXub3g1KJ2CNkSUgKHw5q7yI+rgEoGl2S8vD9P63f1aeVWnO9srZAaRA:34gIJ5N3UmlGcYtrZAaRA
                                                                                                                                                                                                                                                        MD5:7196A6992C91776B9E6EC50357C412B2
                                                                                                                                                                                                                                                        SHA1:E197A4E385F0A7C491CBF6D7A485842E83F4AA85
                                                                                                                                                                                                                                                        SHA-256:9B7EF4226B9450FA16B30C6830370777134CE45F41C245863CC031DCCE2CAA73
                                                                                                                                                                                                                                                        SHA-512:4E02036DAE299E4F25888CB78837A9BACA244DA884C943D0C99930E517E4E08C54E9556C9A0BB35619656704B822A35FAA35642A29D3EFF0E1427CA4FEB1BE91
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ...... .........e@....@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................S.This program requires Microsoft Windows...$ Z.....!..L.!......................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3317
                                                                                                                                                                                                                                                        Entropy (8bit):4.513373547975265
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:Lh5GD55PUDC0bZnFVDkIo0MV+RnCiHv3WO52XHo2FTu0pQcQk+HSb:LhQD5NU5bBDkZ0m070XouRjeSb
                                                                                                                                                                                                                                                        MD5:667BDCF7167048569D0FE44060DE3574
                                                                                                                                                                                                                                                        SHA1:55E4AC26ABC998413A0AD9D3ECF1833157346190
                                                                                                                                                                                                                                                        SHA-256:EBCEA08C1EF7E6146AD74FEC109E682E5C12A99E45C9D6E5F9B43A2309F7A0B2
                                                                                                                                                                                                                                                        SHA-512:A4F1B31BBE323A00F85AF00048761244ED8B73D3025F1EB2AD1145D51254BCF18F71B9A4CFC81D44A0876900EDF9E1C6FA7D0A5A81BE1308BC63DBD4DD04FF5F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-----------------------------------------------------------.. Microsoft Windows 98 README for Testing Postscript.. April 1998 ..-----------------------------------------------------------....(c) Copyright Microsoft Corporation, 1998......This document provides complementary or late-breaking ..information to supplement the Microsoft Windows 98 ..documentation.....------------------------..HOW TO USE THIS DOCUMENT..------------------------....To view Testps.txt on-screen in Notepad, maximize the ..Notepad window.....To print Testps.txt, open it in Notepad or another word ..processor, click the File menu, and then click Print.....% This is a PostScript program that will print out the current..% communications settings of a PostScript printer that supports..% the sccbatch operator...%..% To use: copy this file to the port connected to the PostScript printer...%..% (c) Copyright 1998, Microsoft Corporation..%../buf 10 string def../Courier findfont 10 scale
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PPD file, version "4.3"
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16697
                                                                                                                                                                                                                                                        Entropy (8bit):5.199270003902307
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:lG3oMa1/lWELElw2yTL0H5nFlpDkO0VDSskh0M8+QQhgXAoSLcI0NYIiZag6x/fz:YW19W4LdYZFf4D5dWnnQuERa7+Disg69
                                                                                                                                                                                                                                                        MD5:97BE5B2A50B2089BDEA807A819367160
                                                                                                                                                                                                                                                        SHA1:08555B6ECE70FF55A901337762A50976378DA22A
                                                                                                                                                                                                                                                        SHA-256:40FCA15E1C3556CDBEA32079DD67A26DA4C9E0AB0D824DE6B50C719CD3BD101E
                                                                                                                                                                                                                                                        SHA-512:3913D83F728E9500B6B16607B28086915BB343393A72DC000CC229D859424F1A16EE8A102FC9E23437F83FC088EB8A3AB79BF154109F308074E7885D33D13596
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:*PPD-Adobe: "4.3"..*% APLWCSB1.spd: Simplified form of APLWCSB1.ppd..*LanguageEncoding: ISOLatin1..*PCFileName: "APLWCSB1.PPD"..*Product: "(CutePDF Writer)"..*PSVersion: "(2014.108) 2"..*ModelName: "CutePDF Writer"..*ShortNickName: "CutePDF Writer"..*NickName: "CutePDF Writer"..*OpenGroup: InstallableOptions/Options Installed..*OpenUI *InstalledMemory/Memory Configuration: PickOne..*DefaultInstalledMemory: 16Meg..*InstalledMemory 16Meg/Standard 16 MB: ""..*InstalledMemory 24Meg/24 MB Upgrade: ""..*InstalledMemory 25Meg/25 MB Upgrade: ""..*InstalledMemory 28Meg/28 MB Upgrade: ""..*InstalledMemory 40Meg/40 MB Upgrade: ""..*?InstalledMemory: ".. save.. currentsystemparams /RamSize get.. 1048576 div cvi 6 string cvs dup length dup 3 add string dup 0 4 index .. putinterval dup 2 index (Meg) putinterval exch pop exch pop = flush.. restore.."..*End..*CloseUI: *InstalledMemory..*OpenUI *OptionalCassette1/Cassette (Optional): PickOne..*DefaultOptionalCassette1: False..*OptionalCassett
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):365
                                                                                                                                                                                                                                                        Entropy (8bit):4.540680934314414
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:d+M0cBwaeBcXtFrBcfHaYzcRqRisUezcNUodezcT5mezcrxTnpqHGDdeVQrSyv:cJtEFre6YUqQbe9ImeI5nuGBUQ28
                                                                                                                                                                                                                                                        MD5:7E7FF4E86258ED8360218DB6445F5B74
                                                                                                                                                                                                                                                        SHA1:059F9E63451DDD50395AECD02F8626E2C01E651D
                                                                                                                                                                                                                                                        SHA-256:24504B2AD45C5E7F845CBA1D90D6331311E51862C2B515A61F1301DE0C467805
                                                                                                                                                                                                                                                        SHA-512:2A85418D8D8B019FA758A145CF95712DBAEA556935F525D35680A2E52E8BBB745E16558064EA63B7CB0D6190F8C5CD41C02DF905803DBDABA403F49B5709F707
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:[DEFAULT_USE_PORTABILITY]..printer1="QMS 420 Print System" ..printer2="QMS 860 Print System" ..printer3="QMS 860+ Print System" ..printer4="QMS 1725 Print System" ..printer5="QMS 3225 Print System" ..printer6="QMS 4525 Print System" ..printer7="Microtek TrueLaser"..printer8="Apple LaserWriter II NTX"..
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):57344
                                                                                                                                                                                                                                                        Entropy (8bit):3.561884845096913
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:doym8c/o8SP5aoJfPD6OoabsPsdTCSy8x3BoITJ:rm3uPfmOHbJdGS5x3BFTJ
                                                                                                                                                                                                                                                        MD5:28E9EC320646CC0779422F5F9DC9129A
                                                                                                                                                                                                                                                        SHA1:129BF703A689F235D9EFB30C409091E54DFD651B
                                                                                                                                                                                                                                                        SHA-256:6F9AAECB57DE35D7ABD922E6514D62EA3F66FF114B4ACE6011085D17C603F566
                                                                                                                                                                                                                                                        SHA-512:0C0523C7913DEB0E6B9AE5EC863EE2DED6CD5ACED725EFED60E71FF3F7A99DD4CC26C438B30CF387D3C9DBAD6930EADAAFCF4BA7673A8B7E55C9043FF65580DD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...+<@9...........!...<.8...p......9........P.....v.................................................................F..h.......P.......|#...........................................................................................................text....7.......@.................. ..`.data....;...P...@...P..............@....idata..............................@..@.rsrc...|#.......0..................@..@.reloc..J...........................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):95719
                                                                                                                                                                                                                                                        Entropy (8bit):6.148180556378838
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:uQ5jA5TBmLKafph50cxebfrP3pf70NHQ+RCLUAKGHs:J5jAJCfph5OrxANHBCLUAvHs
                                                                                                                                                                                                                                                        MD5:0429BC080C0571EB67C958DF9B46932D
                                                                                                                                                                                                                                                        SHA1:EA05FA033B5EA5FBF4385ABAB49CA39503E796F8
                                                                                                                                                                                                                                                        SHA-256:4E8FA2D66ECA983F0E14C9338E6F81A06998A490C865D96ABE6616F12FE68296
                                                                                                                                                                                                                                                        SHA-512:DEEF560CAE29664FEAB59DD84220EA332CE3FB8F277BCD98968EA7D26B965253AA70904B99BBCF502202F02EE34FA015AC0B1450DF068668628302C024526D23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..................................................)...'Fr.....'2.g'..k...E.HVB_____.PFM.................].HVBO____.PFM.................].HVO_____.PFM.................].SY______.PFM.,...............].TIB_____.PFM.................].TIBI____.PFM..$..............].TII_____.PFM..+..............].TIR_____.PFM..2..............].HVN_____.PFM..:..............].HVNB____.PFM..@..............].HVNBO___.PFM..F..............].HVNO____.PFM..L..............].HV______.PFM.JS..............].COO_____.PFM..Y..............].POB_____.PFM..\..?...........].POBI____.PFM..`..a...........].POI_____.PFM. e..U...........].POR_____.PFM.ui..h...........].GDB_____.PFM..m..............].GDBI____.PFM..y..............].GDI_____.PFM.W...K...........].GDRG____.PFM.................].GDSBI___.PFM.................].HVBL____.PFM................].HVBLO___.PFM.Y...............].HVL_____.PFM................].HVLO____.PFM.`...............].HVC_____.PFM................].HVCB____.PFM.n...............].HVCBO___.PFM.....
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1060548
                                                                                                                                                                                                                                                        Entropy (8bit):5.335948247757904
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24576:IvAbVQ/68As8OOeqDEM+B3sG1WHEozQ47HTp1:/BF1EJljkzQeHTp1
                                                                                                                                                                                                                                                        MD5:ACD06CCD864E483846B624642A0114B3
                                                                                                                                                                                                                                                        SHA1:0453FED86FB7BBDEC1399F762941D3B77F50E903
                                                                                                                                                                                                                                                        SHA-256:C19D4922DF0298D693F08D67557D48C1DE14EBFABA6BAD2CD69B1B4DDD5F0B82
                                                                                                                                                                                                                                                        SHA-512:EAC81875BADC3363F726EEEB1464A0E188AABADEF07495FB789ACF1800AF13817F124C9ECFCFD8D7EE2721F0715AAF2CBD3744A9CAC0C8DF193C20BC31C64C4D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:1FTNSPTN............................0...........@$......x....$...................&...........&...................,......T....,..................$/......L.......................p1..Q.......@1..................,4..1........3...................6..5...<....6...................8...........8...................@...........@...................K......d....K..................LN..q5..|....N...................P..q........P...................V....1.....\V...................Y..r.k.....\Y...................a...........a..................Po......\....n...................x..m...H...$x...................~..y.......l~....................._...,...<......................l.......h...............................|...................................................................................................................p..............................D...}...H...........................................................................................................................m...................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PPD file, version "4.3"
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):31736
                                                                                                                                                                                                                                                        Entropy (8bit):5.360568407736167
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:cNXHGgpBSVAnPaXSMoADUrM0vQKWXncC5v2h956qfSBa+mS2S0lmva7pNFeBrPH5:WFmBgeF
                                                                                                                                                                                                                                                        MD5:4C4C993507312E1D744EAF74C878BA1D
                                                                                                                                                                                                                                                        SHA1:5E88BFD6FE9C79389C7206FF8907E7969EAEB1B5
                                                                                                                                                                                                                                                        SHA-256:454216087ACA9C7A3326BB247B84C782281C5E71AE43EE8A977A480B0FA4ED25
                                                                                                                                                                                                                                                        SHA-512:79494149692FB5804FD5A64A0F31DC4C79DCC4E717FB15D23A9A03901FF6E701D2B76431BECF1CF49EB57BE0F9727B4589E05C3A23FF85D6C52D03D5C72F6C56
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:*PPD-Adobe: "4.3"..*% Adobe Systems PostScript(R) Printer Description File..*% Copyright 2008 CUTEPDF..*% All Rights Reserved. ..*% Permission is granted for redistribution of this file as..*% long as this copyright notice is intact and the contents..*% of the file is not altered in any way from its original form...*% End of Copyright statement....*FormatVersion: "4.3"..*FileVersion: "1.0"..*LanguageEncoding: ISOLatin1..*LanguageVersion: English..*PCFileName: "cutepdfw.ppd"..*Manufacturer: "CUTEPDF"..*Product: "(CutePDF Writer)"..*PSVersion: "(2014.108) 0"..*ModelName: "CutePDF Writer"..*ShortNickName: "CutePDF Writer"..*NickName: "CutePDF Writer"....*% === Options and Constraints =========....*% ==== Device Capabilities ===============..*ColorDevice: True..*DefaultColorSpace: RGB..*FileSystem: True..*?FileSystem: "(True) == flush"..*LanguageLevel: "3"..*FreeVM: "4194304"..*VMOption None/Standard: "4194304"..*FCacheSize None/Standard: 204800..*Throughput: "400"..*VariablePaperSize: Tru
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:MS Windows 3.1 help, Tue Apr 17 13:11:49 2001, 26038 bytes
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):26038
                                                                                                                                                                                                                                                        Entropy (8bit):4.55580668806265
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:uX0EppE1e80vvpyGf7t1ayKu0rtP1dOxjPp:uboUXpLB1+u0RP18xjPp
                                                                                                                                                                                                                                                        MD5:02C3F8C32018F3AAF66E7421400F1781
                                                                                                                                                                                                                                                        SHA1:A04F2E40287AF78867161FA3F1606045088DA212
                                                                                                                                                                                                                                                        SHA-256:6FAEF4C998E810FFF139958F28722C79879EC2FD66C97C7E3E2C5040FD5550D9
                                                                                                                                                                                                                                                        SHA-512:C30FEE64D74A536117DE46C81B6E22EC82634D1284783A317BC15E85CFD561FAD7D50A63CA863EA6520B5CBAECF9061F7B52D3D99050484CE8A004F81DAB7990
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:?_..J........e..:...1.....(),.aadv@ancedA.@a.ndareasa ssign..ut.omaticav.ailableb.ebitmapb oxbyc<.ha.ngeclick@Commun+.t.ionscomp.uterconn.ectedCTR.Ldefault.dependin@gdialo..f.ferentdiFr*.=.disl.d docum..owpnloa...0..r.iverEdge.e..n. erro.rexample.featuref.i..ine-tu@nefont..s@forFor..m...-to-tra.y..atfrom.Generall.ygraphic.s..yIfima.geinin.....telyin50..(isl..u".le.tslevelL.istsmaym.S.....memor...ta....j.gb..vr.tworko...onlyop...t$.Optimi8zeo..... so.routl....g..p..pa1.pa.. elpla..Po.stScript.P..c.cesprHint. ed.0r..@-specif\ic.@*0..P.@p.rovi}.rel.. resetr...rs..s..ctsq..ser......s@houlds..s@ourceSd0e.sm0yspoo...gsuchtha@ttheTh8.h...ghtoTru.eTyph.m.g...us..>.want.Whenw. e8..rw..hwill.wt.Yesyou...r),).+-.011.3Aal.waysanan.yASCIIat*a..b..r..st.binaryB. ...B.2."sboo2k..ca...2sC.."los........`ntrol....t.cR.tecur...cusS.CutDjdw.D.Rn..H.y.fi...sfarf-..F....g..avpehig... ".o.w..tItits.job..slon.gL..m%.man.ualmaximXummp...m?.tVm....i0.No.tbO..onek...O.T"PT"..pixe2l..rt..@2sP.rotocolR@GBRoll..l.s
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):850432
                                                                                                                                                                                                                                                        Entropy (8bit):5.950880465848191
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:ZAew1CKDCGhDK8/8hTSDog/8I+zj3uI+ZBp2c0tlvVKso:2DCGhDK28hS8eI+ZBp2jldF
                                                                                                                                                                                                                                                        MD5:1EDE62E047F4BB3D0398EBA367C16484
                                                                                                                                                                                                                                                        SHA1:99B797B6B70EE104B725F71A2E716DFD1FC6E808
                                                                                                                                                                                                                                                        SHA-256:277D1DA8C6FD51C3CC958A459ECC18BA5551ADBC1C1D8588082C9583324C8953
                                                                                                                                                                                                                                                        SHA-512:02A0B9B9F1307DE817E7CD90083C0823818E5BD8C8ACF2A78442050F87BA6C4EA288D96E05B1AD803428BDF7319C3C081320867319F28A15E157B2DD28C6AB55
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2$..vE..vE..vE..Q..wE..Q..yE..vE...E..Q...gE..Q..ME..Q...wE..Q...E..Q..wE..Q..wE..Q..wE..RichvE..........................PE..d.....IE.........." ...........................K............................. ......Zn....@.............................................:................_...p..|/..................@................................................................................text...*........................... ..`.data...pL... ...F..................@....pdata..|/...p...0...V..............@..@.rsrc....`.......`..................@..@.reloc..R...........................@..B..IEX...r.IEc...4.IEm.....IEx...(.IE....r.IEc...6.IE....|.IE....s.IE......IE............msvcrt.dll.NTDLL.DLL.USER32.dll.ole32.dll.KERNEL32.dll.VERSION.dll.WINSPOOL.DRV.GDI32.dll.OLEAUT32.dll..........................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:MS Windows 3.1 help, Tue Apr 17 13:11:49 2001, 26038 bytes
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):26038
                                                                                                                                                                                                                                                        Entropy (8bit):4.55580668806265
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:uX0EppE1e80vvpyGf7t1ayKu0rtP1dOxjPp:uboUXpLB1+u0RP18xjPp
                                                                                                                                                                                                                                                        MD5:02C3F8C32018F3AAF66E7421400F1781
                                                                                                                                                                                                                                                        SHA1:A04F2E40287AF78867161FA3F1606045088DA212
                                                                                                                                                                                                                                                        SHA-256:6FAEF4C998E810FFF139958F28722C79879EC2FD66C97C7E3E2C5040FD5550D9
                                                                                                                                                                                                                                                        SHA-512:C30FEE64D74A536117DE46C81B6E22EC82634D1284783A317BC15E85CFD561FAD7D50A63CA863EA6520B5CBAECF9061F7B52D3D99050484CE8A004F81DAB7990
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:?_..J........e..:...1.....(),.aadv@ancedA.@a.ndareasa ssign..ut.omaticav.ailableb.ebitmapb oxbyc<.ha.ngeclick@Commun+.t.ionscomp.uterconn.ectedCTR.Ldefault.dependin@gdialo..f.ferentdiFr*.=.disl.d docum..owpnloa...0..r.iverEdge.e..n. erro.rexample.featuref.i..ine-tu@nefont..s@forFor..m...-to-tra.y..atfrom.Generall.ygraphic.s..yIfima.geinin.....telyin50..(isl..u".le.tslevelL.istsmaym.S.....memor...ta....j.gb..vr.tworko...onlyop...t$.Optimi8zeo..... so.routl....g..p..pa1.pa.. elpla..Po.stScript.P..c.cesprHint. ed.0r..@-specif\ic.@*0..P.@p.rovi}.rel.. resetr...rs..s..ctsq..ser......s@houlds..s@ourceSd0e.sm0yspoo...gsuchtha@ttheTh8.h...ghtoTru.eTyph.m.g...us..>.want.Whenw. e8..rw..hwill.wt.Yesyou...r),).+-.011.3Aal.waysanan.yASCIIat*a..b..r..st.binaryB. ...B.2."sboo2k..ca...2sC.."los........`ntrol....t.cR.tecur...cusS.CutDjdw.D.Rn..H.y.fi...sfarf-..F....g..avpehig... ".o.w..tItits.job..slon.gL..m%.man.ualmaximXummp...m?.tVm....i0.No.tbO..onek...O.T"PT"..pixe2l..rt..@2sP.rotocolR@GBRoll..l.s
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1062732
                                                                                                                                                                                                                                                        Entropy (8bit):5.327224938603629
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24576:aLpbAtwnsRdpq5Ii/8AbQ7d9R+3UXbdwTwTJg:8M+n8oe/vbdWwTJg
                                                                                                                                                                                                                                                        MD5:C18E8DA3F5C91760E00DFAE8B6364BED
                                                                                                                                                                                                                                                        SHA1:566D28948DAE855C8E5F560EAD7E0D8CC73DC1D5
                                                                                                                                                                                                                                                        SHA-256:F49C950531E485BBC4B35161CF049ADF8363D0BD222CFED2EEDE2A13FE418187
                                                                                                                                                                                                                                                        SHA-512:65C7F8C129D71DE9B887B5741760D86955035F977B32B89CF43A31EB973178AF6BAE1E5D39DCA19B56F6BB0139634F44E90C31CFAC00F75E64908D7B36A75D3A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:1FTNSPTN............................0...........@$......x....$...................&...........&...................,......T....,..................$/......L.......................p1..Q.......@1..................,4..1........3...................6..5...<....6...................8...........8...................@...........@...................K......d....K..................LN..q5..|....N...................P..q........P...................V....1.....\V...................Y..r.k.....\Y...................a...........a..................Xo......d....n...................x..m...P...4x......................y........~....................._...4...\.......................l...........................4...............................D..........................................P..............................`...............................8.......................}...P...................................d...............................l...............................|.......................m...................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):628736
                                                                                                                                                                                                                                                        Entropy (8bit):6.679545194217932
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:D8CT4XMiucKPKiKJNcYLYKDcSarKBS7gIoZRIfUAC3LZui:AlXMirKg+KAScKFIoZ2cAC3LY
                                                                                                                                                                                                                                                        MD5:FB270D281F4929B9E0894AFC816C9DBE
                                                                                                                                                                                                                                                        SHA1:370EC45A41CF15097B7B2FC14A217A739ECB675B
                                                                                                                                                                                                                                                        SHA-256:9F0DC9C094AE73AA052817E0233F5DEB5C18C7C8EF63733E95D4CDE65E0386F0
                                                                                                                                                                                                                                                        SHA-512:E4B6E6C80043AB86A00D674ED3A636EA15249FF956C95730C203E0EECC263D19217DE720082531A1A51CC3B752E3EEAD64DF43E0C3425F9E49B807FC62A71C24
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......f.ye"..6"..6"..6.gj6#..6.gy6-..6"..6..6.gl63..6.gz6...6.gm6#..6.gf6l..6.gi6#..6.gk6#..6.go6#..6Rich"..6........PE..d.....IE.........." ...........................G....................................|P....@.........................................P........................p...(.................. ................................................................................text............................... ..`.data....I... ...D..................@....pdata...(...p...*...L..............@..@.rsrc................v..............@..@.reloc..B...........................@..B..IEX...r.IEc...r.IEc...|.IEm...(.IEz...r.IEc...s.IE....4.IE......IE......IE............msvcrt.dll.NTDLL.DLL.WINSPOOL.DRV.KERNEL32.dll.GDI32.dll.USER32.dll.mscms.dll.ole32.dll.........................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):628736
                                                                                                                                                                                                                                                        Entropy (8bit):6.679545194217932
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:D8CT4XMiucKPKiKJNcYLYKDcSarKBS7gIoZRIfUAC3LZui:AlXMirKg+KAScKFIoZ2cAC3LY
                                                                                                                                                                                                                                                        MD5:FB270D281F4929B9E0894AFC816C9DBE
                                                                                                                                                                                                                                                        SHA1:370EC45A41CF15097B7B2FC14A217A739ECB675B
                                                                                                                                                                                                                                                        SHA-256:9F0DC9C094AE73AA052817E0233F5DEB5C18C7C8EF63733E95D4CDE65E0386F0
                                                                                                                                                                                                                                                        SHA-512:E4B6E6C80043AB86A00D674ED3A636EA15249FF956C95730C203E0EECC263D19217DE720082531A1A51CC3B752E3EEAD64DF43E0C3425F9E49B807FC62A71C24
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......f.ye"..6"..6"..6.gj6#..6.gy6-..6"..6..6.gl63..6.gz6...6.gm6#..6.gf6l..6.gi6#..6.gk6#..6.go6#..6Rich"..6........PE..d.....IE.........." ...........................G....................................|P....@.........................................P........................p...(.................. ................................................................................text............................... ..`.data....I... ...D..................@....pdata...(...p...*...L..............@..@.rsrc................v..............@..@.reloc..B...........................@..B..IEX...r.IEc...r.IEc...|.IEm...(.IEz...r.IEc...s.IE....4.IE......IE......IE............msvcrt.dll.NTDLL.DLL.WINSPOOL.DRV.KERNEL32.dll.GDI32.dll.USER32.dll.mscms.dll.ole32.dll.........................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:MS Windows 3.1 help, Tue Apr 17 13:11:49 2001, 26038 bytes
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):26038
                                                                                                                                                                                                                                                        Entropy (8bit):4.55580668806265
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:uX0EppE1e80vvpyGf7t1ayKu0rtP1dOxjPp:uboUXpLB1+u0RP18xjPp
                                                                                                                                                                                                                                                        MD5:02C3F8C32018F3AAF66E7421400F1781
                                                                                                                                                                                                                                                        SHA1:A04F2E40287AF78867161FA3F1606045088DA212
                                                                                                                                                                                                                                                        SHA-256:6FAEF4C998E810FFF139958F28722C79879EC2FD66C97C7E3E2C5040FD5550D9
                                                                                                                                                                                                                                                        SHA-512:C30FEE64D74A536117DE46C81B6E22EC82634D1284783A317BC15E85CFD561FAD7D50A63CA863EA6520B5CBAECF9061F7B52D3D99050484CE8A004F81DAB7990
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:?_..J........e..:...1.....(),.aadv@ancedA.@a.ndareasa ssign..ut.omaticav.ailableb.ebitmapb oxbyc<.ha.ngeclick@Commun+.t.ionscomp.uterconn.ectedCTR.Ldefault.dependin@gdialo..f.ferentdiFr*.=.disl.d docum..owpnloa...0..r.iverEdge.e..n. erro.rexample.featuref.i..ine-tu@nefont..s@forFor..m...-to-tra.y..atfrom.Generall.ygraphic.s..yIfima.geinin.....telyin50..(isl..u".le.tslevelL.istsmaym.S.....memor...ta....j.gb..vr.tworko...onlyop...t$.Optimi8zeo..... so.routl....g..p..pa1.pa.. elpla..Po.stScript.P..c.cesprHint. ed.0r..@-specif\ic.@*0..P.@p.rovi}.rel.. resetr...rs..s..ctsq..ser......s@houlds..s@ourceSd0e.sm0yspoo...gsuchtha@ttheTh8.h...ghtoTru.eTyph.m.g...us..>.want.Whenw. e8..rw..hwill.wt.Yesyou...r),).+-.011.3Aal.waysanan.yASCIIat*a..b..r..st.binaryB. ...B.2."sboo2k..ca...2sC.."los........`ntrol....t.cR.tecur...cusS.CutDjdw.D.Rn..H.y.fi...sfarf-..F....g..avpehig... ".o.w..tItits.job..slon.gL..m%.man.ualmaximXummp...m?.tVm....i0.No.tbO..onek...O.T"PT"..pixe2l..rt..@2sP.rotocolR@GBRoll..l.s
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):850432
                                                                                                                                                                                                                                                        Entropy (8bit):5.950880465848191
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:ZAew1CKDCGhDK8/8hTSDog/8I+zj3uI+ZBp2c0tlvVKso:2DCGhDK28hS8eI+ZBp2jldF
                                                                                                                                                                                                                                                        MD5:1EDE62E047F4BB3D0398EBA367C16484
                                                                                                                                                                                                                                                        SHA1:99B797B6B70EE104B725F71A2E716DFD1FC6E808
                                                                                                                                                                                                                                                        SHA-256:277D1DA8C6FD51C3CC958A459ECC18BA5551ADBC1C1D8588082C9583324C8953
                                                                                                                                                                                                                                                        SHA-512:02A0B9B9F1307DE817E7CD90083C0823818E5BD8C8ACF2A78442050F87BA6C4EA288D96E05B1AD803428BDF7319C3C081320867319F28A15E157B2DD28C6AB55
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2$..vE..vE..vE..Q..wE..Q..yE..vE...E..Q...gE..Q..ME..Q...wE..Q...E..Q..wE..Q..wE..Q..wE..RichvE..........................PE..d.....IE.........." ...........................K............................. ......Zn....@.............................................:................_...p..|/..................@................................................................................text...*........................... ..`.data...pL... ...F..................@....pdata..|/...p...0...V..............@..@.rsrc....`.......`..................@..@.reloc..R...........................@..B..IEX...r.IEc...4.IEm.....IEx...(.IE....r.IEc...6.IE....|.IE....s.IE......IE............msvcrt.dll.NTDLL.DLL.USER32.dll.ole32.dll.KERNEL32.dll.VERSION.dll.WINSPOOL.DRV.GDI32.dll.OLEAUT32.dll..........................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1062732
                                                                                                                                                                                                                                                        Entropy (8bit):5.327224938603629
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24576:aLpbAtwnsRdpq5Ii/8AbQ7d9R+3UXbdwTwTJg:8M+n8oe/vbdWwTJg
                                                                                                                                                                                                                                                        MD5:C18E8DA3F5C91760E00DFAE8B6364BED
                                                                                                                                                                                                                                                        SHA1:566D28948DAE855C8E5F560EAD7E0D8CC73DC1D5
                                                                                                                                                                                                                                                        SHA-256:F49C950531E485BBC4B35161CF049ADF8363D0BD222CFED2EEDE2A13FE418187
                                                                                                                                                                                                                                                        SHA-512:65C7F8C129D71DE9B887B5741760D86955035F977B32B89CF43A31EB973178AF6BAE1E5D39DCA19B56F6BB0139634F44E90C31CFAC00F75E64908D7B36A75D3A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:1FTNSPTN............................0...........@$......x....$...................&...........&...................,......T....,..................$/......L.......................p1..Q.......@1..................,4..1........3...................6..5...<....6...................8...........8...................@...........@...................K......d....K..................LN..q5..|....N...................P..q........P...................V....1.....\V...................Y..r.k.....\Y...................a...........a..................Xo......d....n...................x..m...P...4x......................y........~....................._...4...\.......................l...........................4...............................D..........................................P..............................`...............................8.......................}...P...................................d...............................l...............................|.......................m...................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):173
                                                                                                                                                                                                                                                        Entropy (8bit):5.139730271830087
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:rhgzFkCBl3ai2wAtBkQWKajJmvjVEqIJ7FtQ1YE5CA8TVvIMdBNfqCAfWA:1IlIwkBO1mhKJXQyEctTVQMDNxLA
                                                                                                                                                                                                                                                        MD5:FEF862EB25DFDC61A328B941960629EE
                                                                                                                                                                                                                                                        SHA1:8E20F7C17D890545AA28C2BDAB1845C4DCE673A8
                                                                                                                                                                                                                                                        SHA-256:C21B6FC73A4D92EE282C927699B892A8D7207AC1C78475A530C1D1E4264940D6
                                                                                                                                                                                                                                                        SHA-512:52AB438CC25D63B5697E04F6B3840B7CD8FBAD637593DC3686EC0786786AFD70C9D0C2604850E5F5733C7D8A33AC5E687096698B9889EC39075A4CBC0D5713E9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-sDEVICE=pdfwrite..-q..-dPDFSETTINGS=/prepress..-dAutoRotatePages=/All..-dCompatibilityLevel=1.4..-dNOPAUSE..-dBATCH..-dMonoImageFilter=/FlateEncode..-dEncodeMonoImages=true
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:HTML document, Non-ISO extended-ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5941
                                                                                                                                                                                                                                                        Entropy (8bit):5.543261233847591
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:txnJ0eX6L+DfBgYOSIU04bibAh2LYLwUH/eWqIYYGpAU+7pg2HNEqZAIG5vQcU:tjZjDfBgLcVpse/3t9zfDNETzK
                                                                                                                                                                                                                                                        MD5:1444D84C8D78209F0BBAC83F2290EFB5
                                                                                                                                                                                                                                                        SHA1:D414CA3330A30CA727DF7CA600017917B1E35F38
                                                                                                                                                                                                                                                        SHA-256:61E862557C4032005457B16FC9D8E7F50A40C6686DFE159B156DE2A2F8713A45
                                                                                                                                                                                                                                                        SHA-512:0783931ADFF1975A0CF3B9199B4F0FC4E3FDE4D2CAEE9D0F745BF891A4B0D7CD2B2296119FAF7BDE15893E2AAEDF4805DA3B02EC75F7C50F1D0E55D2058C3776
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">..<HTML><HEAD><TITLE>CutePDF Writer Readme</TITLE>..<META http-equiv=Content-Type content="text/html; charset=windows-1252">..<style type="Text/css" title="global">..BODY {...FONT-SIZE: 75%; BACKGROUND: #fffff4; LINE-HEIGHT: 125%; FONT-FAMILY: Verdana, Arial, Helvetica..}..A:link {...COLOR: #0000ff..}..A:active {...COLOR: #ff33cc..}..A:visited {...COLOR: #800080..}..H1 {...FONT-SIZE: 145%; MARGIN-BOTTOM: 0.5em..}..H2 {...MARGIN-TOP: 1.5em; FONT-SIZE: 125%; MARGIN-BOTTOM: 0.5em..}..H3 {...MARGIN-TOP: 1.2em; FONT-SIZE: 110%; MARGIN-BOTTOM: 0.5em..}..P {...MARGIN-TOP: 0pt; MARGIN-BOTTOM: 0pt..}..LI P {...MARGIN-TOP: 0.6em; MARGIN-BOTTOM: 0em..}..BIG {...FONT-WEIGHT: bold; FONT-SIZE: 105%..}..OL {...MARGIN-TOP: 0.5em; MARGIN-BOTTOM: 0em..}..UL {...MARGIN-TOP: 0.6em; MARGIN-BOTTOM: 0em; MARGIN-LEFT: 2.75em..}..OL UL {...MARGIN-TOP: 2em; LIST-STYLE-TYPE: disc..}..LI {...PADDING-BOTTOM: 0.7em; MARGIN-LEFT: -1.25em..}..DL UL {...MAR
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):64848
                                                                                                                                                                                                                                                        Entropy (8bit):5.908378642611226
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:GBEWMpAlvqRX53QSq59GzXtmSbRURps3X2P8LRdbrqq8OOdWjcMv/DcOqMEpYiar:nWMuSRpnq4tmKCkXCoJDY4DcOw7aXx2W
                                                                                                                                                                                                                                                        MD5:A8EFE2A017079497FE948191F8904A17
                                                                                                                                                                                                                                                        SHA1:FD34EEB232B3FC8298FA86EE1E173825F655AAA3
                                                                                                                                                                                                                                                        SHA-256:6E06D7662AE2D0A3EA0300D5FF305F7B2CD4BB95DE52DAE366C8D40670AC454D
                                                                                                                                                                                                                                                        SHA-512:3749DBB059F2BE59451D2A782166A19DB1C53A356CACFFBC1855806E18CD33D1C4B2D77BBE71B896BB8CFF7914FFD028DB5E27D08A14883B9467315C0611368B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7.>.V.m.V.m.V.m.V.m.V.m"Y.m.V.mbJ.m.V.m.I.m.V.m.I.m.V.m.I.m.V.m.p.m.V.m.V.m.W.m"Y.m.V.m.p.m.V.m&P.m.V.mRich.V.m........PE..L..._.&^.................p...p.......p............@.........................................................................h...........0...............P-..............................................................,............................text....h.......p.................. ..`.rdata........... ..................@..@.data...x'..........................@....rsrc...0........ ..................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PGP Secret Sub-key -
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):325
                                                                                                                                                                                                                                                        Entropy (8bit):7.20106642973316
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:V0a6rD5cWmZcuiYCCTagcQvZwKGD9C1qfAvTVqQlEgM7n3aejXkGc:VG9cWCNiSTjcgCDo1qfALVVczjXPc
                                                                                                                                                                                                                                                        MD5:67035D9C58C47711636B51DD93446FDB
                                                                                                                                                                                                                                                        SHA1:47A6CD944187EE8DB6DAC222C38C7D175FB032B6
                                                                                                                                                                                                                                                        SHA-256:1E34D78C2BF339A20867107244BDC5EBC36DFF14A36BB4ABAC133F89A41AC602
                                                                                                                                                                                                                                                        SHA-512:B200DEF063446D2093D82AB67904307D4B1AF08E21E706EB2B64B4A2ECFDD90D7D7F05FDDC11BC66986ACFC7D4144530469B0C15D5C1A8B737AA2054DF943751
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........[....w..N&J...%.5P.IU..|..$..y..d.+.`;.....0N7 *.o...6t../....z.....J.yT...X.r..hl........ ....J.=.. ;..b.......K\{[p.......V..Od,..o..........@r...P*.m.y..Ne?...a.... !..y..$....b.+.,^.....0N7c_....#...].L.....r.#g.H..........}.jy.....p;..V.#aXl. ;.......G..95.>........V..Od,..a...>.....h....A..N&
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PC bitmap, Windows 3.x format, 55 x 55 x 8, image size 3080, resolution 2834 x 2834 px/m, cbSize 4158, bits offset 1078
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4158
                                                                                                                                                                                                                                                        Entropy (8bit):6.546195443722105
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:TB93F8Q1aDsYf9+O/LtVbtrnNU1kBuariv4x83+0WyjfIw9owjlHnVDGrtgF7:9/25bJjRU6kariAeVfIq5HVD0tgF7
                                                                                                                                                                                                                                                        MD5:B747DC945B4672F955DB5F55CA163765
                                                                                                                                                                                                                                                        SHA1:1F4C0C300123789EEB6EC87AC758EE747BC09FBB
                                                                                                                                                                                                                                                        SHA-256:F6731FDA2D388389D74DE9A5961B6175EDC091F9DFD755D6D6C402621C5E1279
                                                                                                                                                                                                                                                        SHA-512:70C391EB1F0B143414789BF28B9B2D1AC3866B844205D9B036FC98779CD9C2A631DFE634CE64EE057033DB99CF5091FFF97153CD0E0BD28FB9743D8F4AC7E71E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:BM>.......6...(...7...7...............................fe..................C=;.#....................................60*.........................................................................................................................q...........................................................vM..J1..nJ..mI...3.nJ...5...0.wQ...7..<..@..B..B..;.oM..hH...9...L..I...R..d......{....................................................kE......;*............P..m2...X..X...]..\..M..^.._...f..b...e.....m...............................................nfZ.......q....taD.....................................................eI..lP.......h.................................}ua.tm\.................to_....................UTE..................$Y...H...-..S...M...@...>...<...;...:...7...k...a..8...^....[...G...D...-r...:..C...<...;...H...=...Q...V...S..&\..5t../f..Co..P...]....@...:...."...................9.............................$$
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):6144
                                                                                                                                                                                                                                                        Entropy (8bit):4.720366600008286
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                                                                                                                                                                                                                                                        MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                                                                                                                                                                        SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                                                                                                                                                                                                        SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                                                                                                                                                                                                        SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):23312
                                                                                                                                                                                                                                                        Entropy (8bit):4.596242908851566
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:+Vm08QoKkiWZ76UJuP71W55iWHHoSHigH2euwsHTGHVb+VHHmnH+aHjHqLHxmoq1:2m08QotiCjJuPGw4
                                                                                                                                                                                                                                                        MD5:92DC6EF532FBB4A5C3201469A5B5EB63
                                                                                                                                                                                                                                                        SHA1:3E89FF837147C16B4E41C30D6C796374E0B8E62C
                                                                                                                                                                                                                                                        SHA-256:9884E9D1B4F8A873CCBD81F8AD0AE257776D2348D027D811A56475E028360D87
                                                                                                                                                                                                                                                        SHA-512:9908E573921D5DBC3454A1C0A6C969AB8A81CC2E8B5385391D46B1A738FB06A76AA3282E0E58D0D2FFA6F27C85668CD5178E1500B8A39B1BBAE04366AE6A86D3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......IzJ^..$...$...$...%.".$.T87...$.[."...$...$...$.Rich..$.........................PE..L.....\;...........#..... ...4.......'.......0.....q....................................................................k...l)..<....@.../...................p..T....................................................................................text...{........ .................. ..`.data...\....0.......&..............@....rsrc..../...@...0...(..............@..@.reloc.......p.......X..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):93520
                                                                                                                                                                                                                                                        Entropy (8bit):5.430937966579142
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:MI5EE667yc60Fw2TcwZdnrY4izg3at4imjx7aXx2B:MsE706BperWzg3at4bFWw
                                                                                                                                                                                                                                                        MD5:118B7719D2CCD16BFC258863FD1CCB46
                                                                                                                                                                                                                                                        SHA1:1FEE24FC5C3B2C376B7F430D06C9C43BF4BC5A36
                                                                                                                                                                                                                                                        SHA-256:C9965E33337D4CE50F40051EA0385F8FE6CB311A2C64DCCF1FECF367C52CE1C2
                                                                                                                                                                                                                                                        SHA-512:E482D780ED9E0FBB1F408C8173E9ECC14EA50934C8770E2DF88E1A49F8593C8E7461979A2EFD3D3D19050E22676A0244162C69C08B6059094F950A5904192C59
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......RerB............ "................A............. "..,....$......Rich............................PE..L.....]...........!.................q.......................................P..................................................d....................@..P-...0..(....................................................................................text............................... ..`.rdata........... ..................@..@.data....Z.......P..................@....reloc.......0... ... ..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):93008
                                                                                                                                                                                                                                                        Entropy (8bit):6.099295993738916
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:oh2QTjxusuzSnbC+74S+U5GYN5MlfGDzVTF47aXx2V:s2QPxvuzkjP3t5sMzVTF4WQ
                                                                                                                                                                                                                                                        MD5:F61F21FEECD660939F51765F31AC7A68
                                                                                                                                                                                                                                                        SHA1:0D9601939D048463E3E13D32353FD64A2BCDFE26
                                                                                                                                                                                                                                                        SHA-256:BA0102BB46557BB6DDB58482F7F12811DF772110CF9B2482F945F407106A1AC7
                                                                                                                                                                                                                                                        SHA-512:0B3D31BF51D776430B31FC3736D116CC57839DF122704397F17DA606C9C59D2018E9CC6F57C2D4EF027A141735CBBE2C78FF536816FA7C3373489F9165886FB5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........2.h.a.h.a.h.a...a.h.a...a.h.a...a.h.a.h.a.h.a...a.h.a...a.h.a...a.h.aRich.h.a................PE..d......].........." ................`............................................................................................... -...... ...d............`..p....>..P-...p..........................................................0............................text............................... ..`.rdata...M.......N..................@..@.data........0....... ..............@....pdata..p....`......................@..@.reloc.......p.......:..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):64848
                                                                                                                                                                                                                                                        Entropy (8bit):5.650785673620689
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:BrqrVv5uECQAKAyVHTzIblbJMmeCAttJQiMEpYiaXx20Y2:UrxAaHnIpbzkta47aXx2l2
                                                                                                                                                                                                                                                        MD5:9EFEC9D941A823B786429C3DC2BE0163
                                                                                                                                                                                                                                                        SHA1:17EB451C84E6F5DEC6E402967AB18C258558C162
                                                                                                                                                                                                                                                        SHA-256:2ECAAB95A9772F669997D0FF6865B75DEFBEDD7CF6DD24BD8D04F408FD85D635
                                                                                                                                                                                                                                                        SHA-512:CCDB6112F6F3DB49179968ACA77E609478529C78DDA5DD55E147EC779F86D54F806BC1FC9C9C07F0F018C15D18E543AAA17494818C4DD06D8F42EF70E8EED7CB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............................9.....y....................}.......Rich............................PE..L...e.&^.................p...........0............@.................................G...................................................................P-...........................................................................................text....j.......p.................. ..`.rdata..............................@..@.data....a.......0..................@....rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4983632
                                                                                                                                                                                                                                                        Entropy (8bit):6.9706072320987955
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:98304:5IkxAntWpoHijaEuiFBWNlNBKXBx2Qqt1BxsuHpeQFLOAkGkzdnEVomFHKnPcEu:5IkxAntWeHijaENICExsuHprFLOyomF1
                                                                                                                                                                                                                                                        MD5:1EE96EAF029A13A29FE782EB222B55E8
                                                                                                                                                                                                                                                        SHA1:7CA6844FCEB5A8FE9BFB226772BD5AF8F49CD61E
                                                                                                                                                                                                                                                        SHA-256:2A8D3F8A280DAC6EA6C686402F2E7A92C9710D8E2C539B910E6A556127838DFF
                                                                                                                                                                                                                                                        SHA-512:34AF37F571FD4723CA8683DCD26DA355C639DD39B8B219A0D64946918B07E66456AB5CE5A98450463AD5C398297558446671E4BED658D147AF8BEC7F0C9C4DE6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........o.1G..bG..bG..b.f.c`..b.f.cd..b.f.c...b.f.cF..b+z.cT..b+z.c^..b+z.c7..b.f.c`..bG..b...b...bF..b$,.bF..b`..bN..b.z.c...b.z.cL..b.zVbF..bG.>bF..b.z.cF..bRichG..b........PE..L.....^`..................)..^".....g.%.......)...@..........................PL.......L...@..................................0.|.....1.h.............K.P-...pI.........p...............................@.............).d............................text.....).......)................. ..`.rdata........).......).............@..@.data...,.....0..~....0.............@....rsrc...h.....1......X1.............@..@.reloc.......pI.......I.............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):138576
                                                                                                                                                                                                                                                        Entropy (8bit):5.956624180380583
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:Otv63+wI5p9GT/ZRQ/PUe2yNH8YtE/VRWeHl:Od6OwrPyN0tll
                                                                                                                                                                                                                                                        MD5:CB9A520B70BF242E8B41AD4F70D2BF46
                                                                                                                                                                                                                                                        SHA1:5A3C0BD8C1133F45FA55E269284169549F1503E0
                                                                                                                                                                                                                                                        SHA-256:AE7C73975E6C4DA06DC378D595CC0E71C482705242845FAB0FE3AF34E0DD875E
                                                                                                                                                                                                                                                        SHA-512:3FFE489720AC481BA1E23DB013A45060495CABB3C43EF45F2F02C71CD59E75B457D81856445E96AD9E1F93B69AC0DE72DF13ADD9F8001D43112D9DDE2252052C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......./%.tkD.'kD.'kD.'.[.'cD.'.[.'jD.'kD.'hD.'.K.'zD.'kD.'.E.'.X.'qD.']b.'.D.']b.'_D.'.B.'jD.'RichkD.'................PE..L.....].................@...........(.......P....@..........................0....................................................... ..................P-...........................................................P..X............................text....>.......@.................. ..`.rdata...K...P...P...P..............@..@.data....u.......@..................@....rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 2 icons, 32x32, 16x16
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3638
                                                                                                                                                                                                                                                        Entropy (8bit):4.974114265981653
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:SUkazh/157PIdTBiciL1MhF9AT1QHm9xTG9Az8dGvE7o1LBCfdM9bbrolHHAl3:Su9/c8coMhwNE7oRBIdMbbYH43
                                                                                                                                                                                                                                                        MD5:A68EF3A5FC089796C7275B46A3D5AA68
                                                                                                                                                                                                                                                        SHA1:024380444D5C22BA6257AB46BF382998348F8208
                                                                                                                                                                                                                                                        SHA-256:B24E29CDC992531DB2213E85F200E2E659EB78B0C91BFF9C657269DF7992B907
                                                                                                                                                                                                                                                        SHA-512:8A5578D4EE7DD994040A28635F43E578DD36633E26EEB6AE7398CB2D9ACC6458107005B7103F8F1299443DBB68DFA1623C85E1FEF587CAF0B173C74656C8E864
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:...... ..........&...........h.......(... ...@...............................1)..H........t.........................................................................................k...........................k..s.....R..{s..1..............................1..9..........B...R...c......!...1..............................................J...B...................9........Z..1{..t....c...........B...t..H...9c.......J..1Z.......B..!R..Jk...1...){..1...B..)R..9Z..Bc.......)..1R..9Z..c{.......H...9..!B..Zk..BZ..Jc..JZ.......!...)..cs......Zk.......)..Rc..k{....k...s...k..!..!1....s...{.JZ..Rc..Zc..!1..9B..BJ..Zc..JR..RZ..s{..!){.9B..Zc..ck..ck..!)..!)..)1..JR..RZ............{...s...s...{...s.!!..!!{.))..))..11..99..11..JJ..RR..ZZ..ss......))1.............................ccc.999.111...............................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):29
                                                                                                                                                                                                                                                        Entropy (8bit):3.8109283062792874
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:B7GAW4Prov:9G1v
                                                                                                                                                                                                                                                        MD5:C442F0DC65635AD58F399894EF9D92CA
                                                                                                                                                                                                                                                        SHA1:C1BBAB9E5FF16D34A0F09A0742F12B13DBB8E3DC
                                                                                                                                                                                                                                                        SHA-256:78254629FE90C549B6E7B8901EB67D7A738CA6B57BA84656A3C00F0C088CE3BE
                                                                                                                                                                                                                                                        SHA-512:A114017DACBC99254C6DD5C5B3222D61F83F765076A1268DBAECDBD614F6BB82B3B326F9379FE23F91ECED2B1F9FAFE413F52EAD9201B3E1320AC770EE20FEA7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:[Preferences]..Concurrent=1..
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):36176
                                                                                                                                                                                                                                                        Entropy (8bit):6.125794494968039
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:ncP89wE15MIy/oXkCy6A9RY2CMEpYiaXx2wf:ncZ65Zy/MFybY2Y7aXx2wf
                                                                                                                                                                                                                                                        MD5:7B17AE1C9AED3C8C89FF6CDEF68F9FD5
                                                                                                                                                                                                                                                        SHA1:409CFA7BE022E9ECEBFC03B031B1DB4CF795BF3B
                                                                                                                                                                                                                                                        SHA-256:A7246D0AFF1BC7843BD345903A667974DB97E9B9D935679C7BFE587DE074D496
                                                                                                                                                                                                                                                        SHA-512:D082DBD57460DEFF9B8E072479F5789C42F65EA9677BF7CE976C66F52EBF369253A6C941F09CE4ACD7F0073AEAD886E23970DF2CDC49E34A203C9DF397F7888E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........E..$...$...$..\...$..\...$......$...$...$......$......$......$......$......$..Rich.$..........PE..d.....&^..........#......*...T.......4........@.....................................D........................................................P..........8.......t....`..P-...........................................................@..`............................text....(.......*.................. ..`.rdata.......@......................@..@.data...P#...`.......L..............@....pdata..t............N..............@..@.rsrc...8............P..............@..@................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):47952
                                                                                                                                                                                                                                                        Entropy (8bit):6.092206964821143
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:VLH4eXvYyHdRtM/Mc1mjGtzg5OfIKVjCsyfAPPYA042+CVMEpYiaXx2+4:VT4eQYdbgmSxfDWfbA042+Cf7aXx2L
                                                                                                                                                                                                                                                        MD5:E51710187732025BA13E1AB2B093CF50
                                                                                                                                                                                                                                                        SHA1:A4EA6D9ACEFAEA9D33A99058AEA0FEF5F7DA8E53
                                                                                                                                                                                                                                                        SHA-256:4694DC1D06A72BBA2DB202B86A18A74F9293520A9125229202671B09B3DB9497
                                                                                                                                                                                                                                                        SHA-512:050C9470A6FAA47E70B30672FECAFF361DCCD62A17973CE4B94852359AB9622686A3A8879A96F94DAD02594942FF79B2835EA08C79EB96894587F961249C722C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......w-=.3LSH3LSH3LSHe4=H0LSHe4(H1LSHE.(H"LSH3LRH.LSHE.>H8LSHE..H1LSHE.=H7LSHE./H2LSHE.+H2LSHRich3LSH................PE..d....8.^..........#......P...@.......[........@..............................................................................................y..........................P-...........................................................`...............................text...LO.......P.................. ..`.rdata...&...`...(...T..............@..@.data...@............|..............@....pdata...............~..............@..@.rsrc...............................@..@........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):642
                                                                                                                                                                                                                                                        Entropy (8bit):4.905333753716299
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:TMHdt4LO5lgVUH6VxycSNTQxpaN/2U5NcVl+xA5N+G:2dt4qlguHox6NTQx8NFgVFJ
                                                                                                                                                                                                                                                        MD5:D8385D9758B759942365B1ACC0E414FE
                                                                                                                                                                                                                                                        SHA1:09EA59189959295B260B6165CAE34FED4EB33EEE
                                                                                                                                                                                                                                                        SHA-256:278BCF994BFBD8C625E1FCC67610280200908BA984DC6C99DF5EBAF379754491
                                                                                                                                                                                                                                                        SHA-512:5162CEBC3B4CEFF55818AF845E7174023F4ADB7FFD0B298D142590BA566BD09A25B80C4CF5E8368BEE75D26D8E58F3E4AF5527EBD935A17D5A63EDAB701ACCBB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> .. <assemblyIdentity version="3.0.0.1".. processorArchitecture="X86".. name="CPWSave".. type="win32"/> .. <description>CutePDF Writer Application</description> .. Identify the application security requirements. -->.. <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">.. <security>.. <requestedPrivileges>.. <requestedExecutionLevel.. level="asInvoker".. uiAccess="false"/>.. </requestedPrivileges>.. </security>.. </trustInfo>..</assembly>..
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PGP Secret Sub-key -
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):325
                                                                                                                                                                                                                                                        Entropy (8bit):7.20106642973316
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:V0a6rD5cWmZcuiYCCTagcQvZwKGD9C1qfAvTVqQlEgM7n3aejXkGc:VG9cWCNiSTjcgCDo1qfALVVczjXPc
                                                                                                                                                                                                                                                        MD5:67035D9C58C47711636B51DD93446FDB
                                                                                                                                                                                                                                                        SHA1:47A6CD944187EE8DB6DAC222C38C7D175FB032B6
                                                                                                                                                                                                                                                        SHA-256:1E34D78C2BF339A20867107244BDC5EBC36DFF14A36BB4ABAC133F89A41AC602
                                                                                                                                                                                                                                                        SHA-512:B200DEF063446D2093D82AB67904307D4B1AF08E21E706EB2B64B4A2ECFDD90D7D7F05FDDC11BC66986ACFC7D4144530469B0C15D5C1A8B737AA2054DF943751
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........[....w..N&J...%.5P.IU..|..$..y..d.+.`;.....0N7 *.o...6t../....z.....J.yT...X.r..hl........ ....J.=.. ;..b.......K\{[p.......V..Od,..o..........@r...P*.m.y..Ne?...a.... !..y..$....b.+.,^.....0N7c_....#...].L.....r.#g.H..........}.jy.....p;..V.#aXl. ;.......G..95.>........V..Od,..a...>.....h....A..N&
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):93520
                                                                                                                                                                                                                                                        Entropy (8bit):5.430937966579142
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:MI5EE667yc60Fw2TcwZdnrY4izg3at4imjx7aXx2B:MsE706BperWzg3at4bFWw
                                                                                                                                                                                                                                                        MD5:118B7719D2CCD16BFC258863FD1CCB46
                                                                                                                                                                                                                                                        SHA1:1FEE24FC5C3B2C376B7F430D06C9C43BF4BC5A36
                                                                                                                                                                                                                                                        SHA-256:C9965E33337D4CE50F40051EA0385F8FE6CB311A2C64DCCF1FECF367C52CE1C2
                                                                                                                                                                                                                                                        SHA-512:E482D780ED9E0FBB1F408C8173E9ECC14EA50934C8770E2DF88E1A49F8593C8E7461979A2EFD3D3D19050E22676A0244162C69C08B6059094F950A5904192C59
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......RerB............ "................A............. "..,....$......Rich............................PE..L.....]...........!.................q.......................................P..................................................d....................@..P-...0..(....................................................................................text............................... ..`.rdata........... ..................@..@.data....Z.......P..................@....reloc.......0... ... ..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):93008
                                                                                                                                                                                                                                                        Entropy (8bit):6.099295993738916
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:oh2QTjxusuzSnbC+74S+U5GYN5MlfGDzVTF47aXx2V:s2QPxvuzkjP3t5sMzVTF4WQ
                                                                                                                                                                                                                                                        MD5:F61F21FEECD660939F51765F31AC7A68
                                                                                                                                                                                                                                                        SHA1:0D9601939D048463E3E13D32353FD64A2BCDFE26
                                                                                                                                                                                                                                                        SHA-256:BA0102BB46557BB6DDB58482F7F12811DF772110CF9B2482F945F407106A1AC7
                                                                                                                                                                                                                                                        SHA-512:0B3D31BF51D776430B31FC3736D116CC57839DF122704397F17DA606C9C59D2018E9CC6F57C2D4EF027A141735CBBE2C78FF536816FA7C3373489F9165886FB5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........2.h.a.h.a.h.a...a.h.a...a.h.a...a.h.a.h.a.h.a...a.h.a...a.h.a...a.h.aRich.h.a................PE..d......].........." ................`............................................................................................... -...... ...d............`..p....>..P-...p..........................................................0............................text............................... ..`.rdata...M.......N..................@..@.data........0....... ..............@....pdata..p....`......................@..@.reloc.......p.......:..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:HTML document, Non-ISO extended-ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5941
                                                                                                                                                                                                                                                        Entropy (8bit):5.543261233847591
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:txnJ0eX6L+DfBgYOSIU04bibAh2LYLwUH/eWqIYYGpAU+7pg2HNEqZAIG5vQcU:tjZjDfBgLcVpse/3t9zfDNETzK
                                                                                                                                                                                                                                                        MD5:1444D84C8D78209F0BBAC83F2290EFB5
                                                                                                                                                                                                                                                        SHA1:D414CA3330A30CA727DF7CA600017917B1E35F38
                                                                                                                                                                                                                                                        SHA-256:61E862557C4032005457B16FC9D8E7F50A40C6686DFE159B156DE2A2F8713A45
                                                                                                                                                                                                                                                        SHA-512:0783931ADFF1975A0CF3B9199B4F0FC4E3FDE4D2CAEE9D0F745BF891A4B0D7CD2B2296119FAF7BDE15893E2AAEDF4805DA3B02EC75F7C50F1D0E55D2058C3776
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">..<HTML><HEAD><TITLE>CutePDF Writer Readme</TITLE>..<META http-equiv=Content-Type content="text/html; charset=windows-1252">..<style type="Text/css" title="global">..BODY {...FONT-SIZE: 75%; BACKGROUND: #fffff4; LINE-HEIGHT: 125%; FONT-FAMILY: Verdana, Arial, Helvetica..}..A:link {...COLOR: #0000ff..}..A:active {...COLOR: #ff33cc..}..A:visited {...COLOR: #800080..}..H1 {...FONT-SIZE: 145%; MARGIN-BOTTOM: 0.5em..}..H2 {...MARGIN-TOP: 1.5em; FONT-SIZE: 125%; MARGIN-BOTTOM: 0.5em..}..H3 {...MARGIN-TOP: 1.2em; FONT-SIZE: 110%; MARGIN-BOTTOM: 0.5em..}..P {...MARGIN-TOP: 0pt; MARGIN-BOTTOM: 0pt..}..LI P {...MARGIN-TOP: 0.6em; MARGIN-BOTTOM: 0em..}..BIG {...FONT-WEIGHT: bold; FONT-SIZE: 105%..}..OL {...MARGIN-TOP: 0.5em; MARGIN-BOTTOM: 0em..}..UL {...MARGIN-TOP: 0.6em; MARGIN-BOTTOM: 0em; MARGIN-LEFT: 2.75em..}..OL UL {...MARGIN-TOP: 2em; LIST-STYLE-TYPE: disc..}..LI {...PADDING-BOTTOM: 0.7em; MARGIN-LEFT: -1.25em..}..DL UL {...MAR
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):44368
                                                                                                                                                                                                                                                        Entropy (8bit):5.5629635646502145
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:j2khi5eNu7v8zX2JfzSa2+CdMEpYiaXx2Ob:jwrA8x2+C37aXx2m
                                                                                                                                                                                                                                                        MD5:4B2A60DAA4907AEF53792C3267A5A661
                                                                                                                                                                                                                                                        SHA1:95E3D4EF32344930D8CBCDB1E8F4C669CD69298F
                                                                                                                                                                                                                                                        SHA-256:94B9DDDA3B6425968DE362E0FADFBA721495C29C2291786090176632F2DD8CA2
                                                                                                                                                                                                                                                        SHA-512:1214AB83DF4EA9CC945EFB810667B9674B5AAFA15CC83B1C46A2BDFBDDC32E9D47DAC4C66028121776D30561CA3CE3042745EFF63FC81CE03E574A1C0739A88E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9|K4}.%g}.%g}.%g..+g..%g../gv.%g..!g..%gK;!g..%g}.$g..%g..xgr.%gK;.gz.%g..#g|.%gRich}.%g........................PE..L....8.^.................@...0.......@.......P....@........................................................................0V.......p..................P-...........................................................P...............................text...R3.......@.................. ..`.rdata..2....P.......P..............@..@.data...|....`.......`..............@....rsrc........p.......p..............@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):173
                                                                                                                                                                                                                                                        Entropy (8bit):5.139730271830087
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:rhgzFkCBl3ai2wAtBkQWKajJmvjVEqIJ7FtQ1YE5CA8TVvIMdBNfqCAfWA:1IlIwkBO1mhKJXQyEctTVQMDNxLA
                                                                                                                                                                                                                                                        MD5:FEF862EB25DFDC61A328B941960629EE
                                                                                                                                                                                                                                                        SHA1:8E20F7C17D890545AA28C2BDAB1845C4DCE673A8
                                                                                                                                                                                                                                                        SHA-256:C21B6FC73A4D92EE282C927699B892A8D7207AC1C78475A530C1D1E4264940D6
                                                                                                                                                                                                                                                        SHA-512:52AB438CC25D63B5697E04F6B3840B7CD8FBAD637593DC3686EC0786786AFD70C9D0C2604850E5F5733C7D8A33AC5E687096698B9889EC39075A4CBC0D5713E9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:-sDEVICE=pdfwrite..-q..-dPDFSETTINGS=/prepress..-dAutoRotatePages=/All..-dCompatibilityLevel=1.4..-dNOPAUSE..-dBATCH..-dMonoImageFilter=/FlateEncode..-dEncodeMonoImages=true
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PC bitmap, Windows 3.x format, 55 x 55 x 8, image size 3080, resolution 2834 x 2834 px/m, cbSize 4158, bits offset 1078
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4158
                                                                                                                                                                                                                                                        Entropy (8bit):6.546195443722105
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:TB93F8Q1aDsYf9+O/LtVbtrnNU1kBuariv4x83+0WyjfIw9owjlHnVDGrtgF7:9/25bJjRU6kariAeVfIq5HVD0tgF7
                                                                                                                                                                                                                                                        MD5:B747DC945B4672F955DB5F55CA163765
                                                                                                                                                                                                                                                        SHA1:1F4C0C300123789EEB6EC87AC758EE747BC09FBB
                                                                                                                                                                                                                                                        SHA-256:F6731FDA2D388389D74DE9A5961B6175EDC091F9DFD755D6D6C402621C5E1279
                                                                                                                                                                                                                                                        SHA-512:70C391EB1F0B143414789BF28B9B2D1AC3866B844205D9B036FC98779CD9C2A631DFE634CE64EE057033DB99CF5091FFF97153CD0E0BD28FB9743D8F4AC7E71E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:BM>.......6...(...7...7...............................fe..................C=;.#....................................60*.........................................................................................................................q...........................................................vM..J1..nJ..mI...3.nJ...5...0.wQ...7..<..@..B..B..;.oM..hH...9...L..I...R..d......{....................................................kE......;*............P..m2...X..X...]..\..M..^.._...f..b...e.....m...............................................nfZ.......q....taD.....................................................eI..lP.......h.................................}ua.tm\.................to_....................UTE..................$Y...H...-..S...M...@...>...<...;...:...7...k...a..8...^....[...G...D...-r...:..C...<...;...H...=...Q...V...S..&\..5t../f..Co..P...]....@...:...."...................9.............................$$
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):64848
                                                                                                                                                                                                                                                        Entropy (8bit):5.908378642611226
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:GBEWMpAlvqRX53QSq59GzXtmSbRURps3X2P8LRdbrqq8OOdWjcMv/DcOqMEpYiar:nWMuSRpnq4tmKCkXCoJDY4DcOw7aXx2W
                                                                                                                                                                                                                                                        MD5:A8EFE2A017079497FE948191F8904A17
                                                                                                                                                                                                                                                        SHA1:FD34EEB232B3FC8298FA86EE1E173825F655AAA3
                                                                                                                                                                                                                                                        SHA-256:6E06D7662AE2D0A3EA0300D5FF305F7B2CD4BB95DE52DAE366C8D40670AC454D
                                                                                                                                                                                                                                                        SHA-512:3749DBB059F2BE59451D2A782166A19DB1C53A356CACFFBC1855806E18CD33D1C4B2D77BBE71B896BB8CFF7914FFD028DB5E27D08A14883B9467315C0611368B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7.>.V.m.V.m.V.m.V.m.V.m"Y.m.V.mbJ.m.V.m.I.m.V.m.I.m.V.m.I.m.V.m.p.m.V.m.V.m.W.m"Y.m.V.m.p.m.V.m&P.m.V.mRich.V.m........PE..L..._.&^.................p...p.......p............@.........................................................................h...........0...............P-..............................................................,............................text....h.......p.................. ..`.rdata........... ..................@..@.data...x'..........................@....rsrc...0........ ..................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):29
                                                                                                                                                                                                                                                        Entropy (8bit):3.8109283062792874
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:B7GAW4Pqov:9Gpy
                                                                                                                                                                                                                                                        MD5:98D4F595778E7FD9C0D0FD54E4BE16A1
                                                                                                                                                                                                                                                        SHA1:60DF3C869EB52F749D298B8ADA532076C2DFCC05
                                                                                                                                                                                                                                                        SHA-256:CC7146A7DDE8BDAF039607DD230627D3B95DCAE75FE8222315B7DA02F1E1C11E
                                                                                                                                                                                                                                                        SHA-512:ECB0227475F9E5042D99E1739B7623BB9247C13A9BD91078E007CFB6DF856DFBF928A480ADB6E481D2925808A04EF41F930B52696BE819637515C5C36B67ED48
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:[Preferences]..Concurrent=0..
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):44368
                                                                                                                                                                                                                                                        Entropy (8bit):5.5629635646502145
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:j2khi5eNu7v8zX2JfzSa2+CdMEpYiaXx2Ob:jwrA8x2+C37aXx2m
                                                                                                                                                                                                                                                        MD5:4B2A60DAA4907AEF53792C3267A5A661
                                                                                                                                                                                                                                                        SHA1:95E3D4EF32344930D8CBCDB1E8F4C669CD69298F
                                                                                                                                                                                                                                                        SHA-256:94B9DDDA3B6425968DE362E0FADFBA721495C29C2291786090176632F2DD8CA2
                                                                                                                                                                                                                                                        SHA-512:1214AB83DF4EA9CC945EFB810667B9674B5AAFA15CC83B1C46A2BDFBDDC32E9D47DAC4C66028121776D30561CA3CE3042745EFF63FC81CE03E574A1C0739A88E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9|K4}.%g}.%g}.%g..+g..%g../gv.%g..!g..%gK;!g..%g}.$g..%g..xgr.%gK;.gz.%g..#g|.%gRich}.%g........................PE..L....8.^.................@...0.......@.......P....@........................................................................0V.......p..................P-...........................................................P...............................text...R3.......@.................. ..`.rdata..2....P.......P..............@..@.data...|....`.......`..............@....rsrc........p.......p..............@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):47952
                                                                                                                                                                                                                                                        Entropy (8bit):6.092206964821143
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:VLH4eXvYyHdRtM/Mc1mjGtzg5OfIKVjCsyfAPPYA042+CVMEpYiaXx2+4:VT4eQYdbgmSxfDWfbA042+Cf7aXx2L
                                                                                                                                                                                                                                                        MD5:E51710187732025BA13E1AB2B093CF50
                                                                                                                                                                                                                                                        SHA1:A4EA6D9ACEFAEA9D33A99058AEA0FEF5F7DA8E53
                                                                                                                                                                                                                                                        SHA-256:4694DC1D06A72BBA2DB202B86A18A74F9293520A9125229202671B09B3DB9497
                                                                                                                                                                                                                                                        SHA-512:050C9470A6FAA47E70B30672FECAFF361DCCD62A17973CE4B94852359AB9622686A3A8879A96F94DAD02594942FF79B2835EA08C79EB96894587F961249C722C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......w-=.3LSH3LSH3LSHe4=H0LSHe4(H1LSHE.(H"LSH3LRH.LSHE.>H8LSHE..H1LSHE.=H7LSHE./H2LSHE.+H2LSHRich3LSH................PE..d....8.^..........#......P...@.......[........@..............................................................................................y..........................P-...........................................................`...............................text...LO.......P.................. ..`.rdata...&...`...(...T..............@..@.data...@............|..............@....pdata...............~..............@..@.rsrc...............................@..@........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):29
                                                                                                                                                                                                                                                        Entropy (8bit):3.8109283062792874
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:B7GAW4Pqov:9Gpy
                                                                                                                                                                                                                                                        MD5:98D4F595778E7FD9C0D0FD54E4BE16A1
                                                                                                                                                                                                                                                        SHA1:60DF3C869EB52F749D298B8ADA532076C2DFCC05
                                                                                                                                                                                                                                                        SHA-256:CC7146A7DDE8BDAF039607DD230627D3B95DCAE75FE8222315B7DA02F1E1C11E
                                                                                                                                                                                                                                                        SHA-512:ECB0227475F9E5042D99E1739B7623BB9247C13A9BD91078E007CFB6DF856DFBF928A480ADB6E481D2925808A04EF41F930B52696BE819637515C5C36B67ED48
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:[Preferences]..Concurrent=0..
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):29
                                                                                                                                                                                                                                                        Entropy (8bit):3.8109283062792874
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:B7GAW4Prov:9G1v
                                                                                                                                                                                                                                                        MD5:C442F0DC65635AD58F399894EF9D92CA
                                                                                                                                                                                                                                                        SHA1:C1BBAB9E5FF16D34A0F09A0742F12B13DBB8E3DC
                                                                                                                                                                                                                                                        SHA-256:78254629FE90C549B6E7B8901EB67D7A738CA6B57BA84656A3C00F0C088CE3BE
                                                                                                                                                                                                                                                        SHA-512:A114017DACBC99254C6DD5C5B3222D61F83F765076A1268DBAECDBD614F6BB82B3B326F9379FE23F91ECED2B1F9FAFE413F52EAD9201B3E1320AC770EE20FEA7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:[Preferences]..Concurrent=1..
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):64848
                                                                                                                                                                                                                                                        Entropy (8bit):5.650785673620689
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:BrqrVv5uECQAKAyVHTzIblbJMmeCAttJQiMEpYiaXx20Y2:UrxAaHnIpbzkta47aXx2l2
                                                                                                                                                                                                                                                        MD5:9EFEC9D941A823B786429C3DC2BE0163
                                                                                                                                                                                                                                                        SHA1:17EB451C84E6F5DEC6E402967AB18C258558C162
                                                                                                                                                                                                                                                        SHA-256:2ECAAB95A9772F669997D0FF6865B75DEFBEDD7CF6DD24BD8D04F408FD85D635
                                                                                                                                                                                                                                                        SHA-512:CCDB6112F6F3DB49179968ACA77E609478529C78DDA5DD55E147EC779F86D54F806BC1FC9C9C07F0F018C15D18E543AAA17494818C4DD06D8F42EF70E8EED7CB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............................9.....y....................}.......Rich............................PE..L...e.&^.................p...........0............@.................................G...................................................................P-...........................................................................................text....j.......p.................. ..`.rdata..............................@..@.data....a.......0..................@....rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):36176
                                                                                                                                                                                                                                                        Entropy (8bit):6.125794494968039
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:ncP89wE15MIy/oXkCy6A9RY2CMEpYiaXx2wf:ncZ65Zy/MFybY2Y7aXx2wf
                                                                                                                                                                                                                                                        MD5:7B17AE1C9AED3C8C89FF6CDEF68F9FD5
                                                                                                                                                                                                                                                        SHA1:409CFA7BE022E9ECEBFC03B031B1DB4CF795BF3B
                                                                                                                                                                                                                                                        SHA-256:A7246D0AFF1BC7843BD345903A667974DB97E9B9D935679C7BFE587DE074D496
                                                                                                                                                                                                                                                        SHA-512:D082DBD57460DEFF9B8E072479F5789C42F65EA9677BF7CE976C66F52EBF369253A6C941F09CE4ACD7F0073AEAD886E23970DF2CDC49E34A203C9DF397F7888E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........E..$...$...$..\...$..\...$......$...$...$......$......$......$......$......$..Rich.$..........PE..d.....&^..........#......*...T.......4........@.....................................D........................................................P..........8.......t....`..P-...........................................................@..`............................text....(.......*.................. ..`.rdata.......@......................@..@.data...P#...`.......L..............@....pdata..t............N..............@..@.rsrc...8............P..............@..@................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CuteWriter.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):711168
                                                                                                                                                                                                                                                        Entropy (8bit):6.513782388052726
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:bQhCh1/aLmSKrPD37zzH2A6QGgx/bsQYq9KgERkVfzrrNVyblD4cNaf/yxyR:bQYh1yLmSKrPD37zzH2A6QD/IpqggE29
                                                                                                                                                                                                                                                        MD5:FFCF263A020AA7794015AF0EDEE5DF0B
                                                                                                                                                                                                                                                        SHA1:BCE1EB5F0EFB2C83F416B1782EA07C776666FDAB
                                                                                                                                                                                                                                                        SHA-256:1D07CFB7104B85FC0DFFD761F6848AD176117E146BBB4079FE993EFA06B94C64
                                                                                                                                                                                                                                                        SHA-512:49F2B062ADFB99C0C7F1012C56F0B52A8850D9F030CC32073B90025B372E4EB373F06A351E9B33264967427B8174C060C8A6110979F0EAF0872F7DA6D5E4308A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*..........................................@.......................................@......@...............................&........................................................... ......................................................CODE....$........................... ..`DATA.... ...........................@...BSS......................................idata...&.......(..................@....tls.....................................rdata....... ......................@..P.reloc......0......................@..P.rsrc...............................@..P.....................f..............@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\unInstcpw64.exe
                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):93008
                                                                                                                                                                                                                                                        Entropy (8bit):6.099295993738916
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:oh2QTjxusuzSnbC+74S+U5GYN5MlfGDzVTF47aXx2V:s2QPxvuzkjP3t5sMzVTF4WQ
                                                                                                                                                                                                                                                        MD5:F61F21FEECD660939F51765F31AC7A68
                                                                                                                                                                                                                                                        SHA1:0D9601939D048463E3E13D32353FD64A2BCDFE26
                                                                                                                                                                                                                                                        SHA-256:BA0102BB46557BB6DDB58482F7F12811DF772110CF9B2482F945F407106A1AC7
                                                                                                                                                                                                                                                        SHA-512:0B3D31BF51D776430B31FC3736D116CC57839DF122704397F17DA606C9C59D2018E9CC6F57C2D4EF027A141735CBBE2C78FF536816FA7C3373489F9165886FB5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........2.h.a.h.a.h.a...a.h.a...a.h.a...a.h.a.h.a.h.a...a.h.a...a.h.a...a.h.aRich.h.a................PE..d......].........." ................`............................................................................................... -...... ...d............`..p....>..P-...p..........................................................0............................text............................... ..`.rdata...M.......N..................@..@.data........0....... ..............@....pdata..p....`......................@..@.reloc.......p.......:..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exe
                                                                                                                                                                                                                                                        File Type:PPD file, version "4.3"
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):31736
                                                                                                                                                                                                                                                        Entropy (8bit):5.360568407736167
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:cNXHGgpBSVAnPaXSMoADUrM0vQKWXncC5v2h956qfSBa+mS2S0lmva7pNFeBrPH5:WFmBgeF
                                                                                                                                                                                                                                                        MD5:4C4C993507312E1D744EAF74C878BA1D
                                                                                                                                                                                                                                                        SHA1:5E88BFD6FE9C79389C7206FF8907E7969EAEB1B5
                                                                                                                                                                                                                                                        SHA-256:454216087ACA9C7A3326BB247B84C782281C5E71AE43EE8A977A480B0FA4ED25
                                                                                                                                                                                                                                                        SHA-512:79494149692FB5804FD5A64A0F31DC4C79DCC4E717FB15D23A9A03901FF6E701D2B76431BECF1CF49EB57BE0F9727B4589E05C3A23FF85D6C52D03D5C72F6C56
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:*PPD-Adobe: "4.3"..*% Adobe Systems PostScript(R) Printer Description File..*% Copyright 2008 CUTEPDF..*% All Rights Reserved. ..*% Permission is granted for redistribution of this file as..*% long as this copyright notice is intact and the contents..*% of the file is not altered in any way from its original form...*% End of Copyright statement....*FormatVersion: "4.3"..*FileVersion: "1.0"..*LanguageEncoding: ISOLatin1..*LanguageVersion: English..*PCFileName: "cutepdfw.ppd"..*Manufacturer: "CUTEPDF"..*Product: "(CutePDF Writer)"..*PSVersion: "(2014.108) 0"..*ModelName: "CutePDF Writer"..*ShortNickName: "CutePDF Writer"..*NickName: "CutePDF Writer"....*% === Options and Constraints =========....*% ==== Device Capabilities ===============..*ColorDevice: True..*DefaultColorSpace: RGB..*FileSystem: True..*?FileSystem: "(True) == flush"..*LanguageLevel: "3"..*FreeVM: "4194304"..*VMOption None/Standard: "4194304"..*FCacheSize None/Standard: 204800..*Throughput: "400"..*VariablePaperSize: Tru
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exe
                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):850432
                                                                                                                                                                                                                                                        Entropy (8bit):5.950880465848191
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:ZAew1CKDCGhDK8/8hTSDog/8I+zj3uI+ZBp2c0tlvVKso:2DCGhDK28hS8eI+ZBp2jldF
                                                                                                                                                                                                                                                        MD5:1EDE62E047F4BB3D0398EBA367C16484
                                                                                                                                                                                                                                                        SHA1:99B797B6B70EE104B725F71A2E716DFD1FC6E808
                                                                                                                                                                                                                                                        SHA-256:277D1DA8C6FD51C3CC958A459ECC18BA5551ADBC1C1D8588082C9583324C8953
                                                                                                                                                                                                                                                        SHA-512:02A0B9B9F1307DE817E7CD90083C0823818E5BD8C8ACF2A78442050F87BA6C4EA288D96E05B1AD803428BDF7319C3C081320867319F28A15E157B2DD28C6AB55
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2$..vE..vE..vE..Q..wE..Q..yE..vE...E..Q...gE..Q..ME..Q...wE..Q...E..Q..wE..Q..wE..Q..wE..RichvE..........................PE..d.....IE.........." ...........................K............................. ......Zn....@.............................................:................_...p..|/..................@................................................................................text...*........................... ..`.data...pL... ...F..................@....pdata..|/...p...0...V..............@..@.rsrc....`.......`..................@..@.reloc..R...........................@..B..IEX...r.IEc...4.IEm.....IEx...(.IE....r.IEc...6.IE....|.IE....s.IE......IE............msvcrt.dll.NTDLL.DLL.USER32.dll.ole32.dll.KERNEL32.dll.VERSION.dll.WINSPOOL.DRV.GDI32.dll.OLEAUT32.dll..........................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exe
                                                                                                                                                                                                                                                        File Type:MS Windows 3.1 help, Tue Apr 17 13:11:49 2001, 26038 bytes
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):26038
                                                                                                                                                                                                                                                        Entropy (8bit):4.55580668806265
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:uX0EppE1e80vvpyGf7t1ayKu0rtP1dOxjPp:uboUXpLB1+u0RP18xjPp
                                                                                                                                                                                                                                                        MD5:02C3F8C32018F3AAF66E7421400F1781
                                                                                                                                                                                                                                                        SHA1:A04F2E40287AF78867161FA3F1606045088DA212
                                                                                                                                                                                                                                                        SHA-256:6FAEF4C998E810FFF139958F28722C79879EC2FD66C97C7E3E2C5040FD5550D9
                                                                                                                                                                                                                                                        SHA-512:C30FEE64D74A536117DE46C81B6E22EC82634D1284783A317BC15E85CFD561FAD7D50A63CA863EA6520B5CBAECF9061F7B52D3D99050484CE8A004F81DAB7990
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:?_..J........e..:...1.....(),.aadv@ancedA.@a.ndareasa ssign..ut.omaticav.ailableb.ebitmapb oxbyc<.ha.ngeclick@Commun+.t.ionscomp.uterconn.ectedCTR.Ldefault.dependin@gdialo..f.ferentdiFr*.=.disl.d docum..owpnloa...0..r.iverEdge.e..n. erro.rexample.featuref.i..ine-tu@nefont..s@forFor..m...-to-tra.y..atfrom.Generall.ygraphic.s..yIfima.geinin.....telyin50..(isl..u".le.tslevelL.istsmaym.S.....memor...ta....j.gb..vr.tworko...onlyop...t$.Optimi8zeo..... so.routl....g..p..pa1.pa.. elpla..Po.stScript.P..c.cesprHint. ed.0r..@-specif\ic.@*0..P.@p.rovi}.rel.. resetr...rs..s..ctsq..ser......s@houlds..s@ourceSd0e.sm0yspoo...gsuchtha@ttheTh8.h...ghtoTru.eTyph.m.g...us..>.want.Whenw. e8..rw..hwill.wt.Yesyou...r),).+-.011.3Aal.waysanan.yASCIIat*a..b..r..st.binaryB. ...B.2."sboo2k..ca...2sC.."los........`ntrol....t.cR.tecur...cusS.CutDjdw.D.Rn..H.y.fi...sfarf-..F....g..avpehig... ".o.w..tItits.job..slon.gL..m%.man.ualmaximXummp...m?.tVm....i0.No.tbO..onek...O.T"PT"..pixe2l..rt..@2sP.rotocolR@GBRoll..l.s
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1062732
                                                                                                                                                                                                                                                        Entropy (8bit):5.327224938603629
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24576:aLpbAtwnsRdpq5Ii/8AbQ7d9R+3UXbdwTwTJg:8M+n8oe/vbdWwTJg
                                                                                                                                                                                                                                                        MD5:C18E8DA3F5C91760E00DFAE8B6364BED
                                                                                                                                                                                                                                                        SHA1:566D28948DAE855C8E5F560EAD7E0D8CC73DC1D5
                                                                                                                                                                                                                                                        SHA-256:F49C950531E485BBC4B35161CF049ADF8363D0BD222CFED2EEDE2A13FE418187
                                                                                                                                                                                                                                                        SHA-512:65C7F8C129D71DE9B887B5741760D86955035F977B32B89CF43A31EB973178AF6BAE1E5D39DCA19B56F6BB0139634F44E90C31CFAC00F75E64908D7B36A75D3A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:1FTNSPTN............................0...........@$......x....$...................&...........&...................,......T....,..................$/......L.......................p1..Q.......@1..................,4..1........3...................6..5...<....6...................8...........8...................@...........@...................K......d....K..................LN..q5..|....N...................P..q........P...................V....1.....\V...................Y..r.k.....\Y...................a...........a..................Xo......d....n...................x..m...P...4x......................y........~....................._...4...\.......................l...........................4...............................D..........................................P..............................`...............................8.......................}...P...................................d...............................l...............................|.......................m...................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exe
                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):628736
                                                                                                                                                                                                                                                        Entropy (8bit):6.679545194217932
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:D8CT4XMiucKPKiKJNcYLYKDcSarKBS7gIoZRIfUAC3LZui:AlXMirKg+KAScKFIoZ2cAC3LY
                                                                                                                                                                                                                                                        MD5:FB270D281F4929B9E0894AFC816C9DBE
                                                                                                                                                                                                                                                        SHA1:370EC45A41CF15097B7B2FC14A217A739ECB675B
                                                                                                                                                                                                                                                        SHA-256:9F0DC9C094AE73AA052817E0233F5DEB5C18C7C8EF63733E95D4CDE65E0386F0
                                                                                                                                                                                                                                                        SHA-512:E4B6E6C80043AB86A00D674ED3A636EA15249FF956C95730C203E0EECC263D19217DE720082531A1A51CC3B752E3EEAD64DF43E0C3425F9E49B807FC62A71C24
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......f.ye"..6"..6"..6.gj6#..6.gy6-..6"..6..6.gl63..6.gz6...6.gm6#..6.gf6l..6.gi6#..6.gk6#..6.go6#..6Rich"..6........PE..d.....IE.........." ...........................G....................................|P....@.........................................P........................p...(.................. ................................................................................text............................... ..`.data....I... ...D..................@....pdata...(...p...*...L..............@..@.rsrc................v..............@..@.reloc..B...........................@..B..IEX...r.IEc...r.IEc...|.IEm...(.IEz...r.IEc...s.IE....4.IE......IE......IE............msvcrt.dll.NTDLL.DLL.WINSPOOL.DRV.KERNEL32.dll.GDI32.dll.USER32.dll.mscms.dll.ole32.dll.........................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (390), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):390
                                                                                                                                                                                                                                                        Entropy (8bit):5.4545367316082665
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:xWzP26f1YsUe3zs9tX2iAuPeOD7M+djDHTQUe3VcVu2WoY2iAuPeODAen:xWv2iqtP7HjmVp2Woi7n
                                                                                                                                                                                                                                                        MD5:4A3FC4AB5D21FE21D7D2908D07E09AAF
                                                                                                                                                                                                                                                        SHA1:177218A7737024DFB549D7A29EA53009FD02708F
                                                                                                                                                                                                                                                        SHA-256:345BFAC651C8B0F2B0E80C486C26FD77768007F5B2736AD8651684622F5C2ECC
                                                                                                                                                                                                                                                        SHA-512:6DE655467026C076A52A4853F03D6666B10143D52412D342AA1D2E4EE5A9F6638A1A6451964A01D3EEE7BF08FC3813AEB74295D2B186E42D3AC62F3CBF5E616D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://partner.googleadservices.com/gampad/cookie.js?domain=www.cutepdf-editor.com&client=partner-pub-6555658820068848&product=SAS&callback=__sasCookie&cookie_types=v1%2Cv2
                                                                                                                                                                                                                                                        Preview:__sasCookie({"_cookies_":[{"_value_":"ID=51d05d524cf5d52c:T=1729769456:RT=1729769456:S=ALNI_MZcj2NMo44gDTIDukYrpILHohCciA","_expires_":1763465456,"_path_":"/","_domain_":"cutepdf-editor.com","_version_":1},{"_value_":"UID=00000f136ffb6df4:T=1729769456:RT=1729769456:S=ALNI_MbJ9yISYZAcqqYO0rU9msU-2f2CvA","_expires_":1763465456,"_path_":"/","_domain_":"cutepdf-editor.com","_version_":2}]});
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3518)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):211858
                                                                                                                                                                                                                                                        Entropy (8bit):5.43477116754567
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sB+DSmU5OQocOIyGrzrEriruS4EcCYmnzLr6jD4xkRPMU8tGKKbD:sB+DSmNoPyi6jhCY0L4D4xkRH8tGKKf
                                                                                                                                                                                                                                                        MD5:6AF94BBDA7ECB8B8CAA407C9D6F15B76
                                                                                                                                                                                                                                                        SHA1:0D8E5EC9ED1F72269127125822AC2F967457A17F
                                                                                                                                                                                                                                                        SHA-256:24DCCD731E4B42B3C3E43CB9AC9205879143EBB4DE7658AB9222DD3B0458B086
                                                                                                                                                                                                                                                        SHA-512:68A5D0157FBAFB8F1F272E358A9C82611F38A0EABE205C179F14DC5248016B56958827FEEC5C7BCFCE04939902C9A953DFE109081C091710F9B47E8246F48E6B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.rg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.rg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-DmfEE9vQy2oSBOvqcVX3aEtaafdM7NU7_z0V0MfgprpEW6-OLWbVbq_zRFASIYbkoNWTE-uBgY0BjaE-MnhN84A85L4_W_7AvVuLyDGxSUtlSyGL0
                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):2690
                                                                                                                                                                                                                                                        Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                        MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                                                        SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                                                        SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                                                        SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/pagead/js/r20241022/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                                                                        Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 728x90, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):57024
                                                                                                                                                                                                                                                        Entropy (8bit):7.522514135273936
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:4lkrnzg8OeYbnsqEUzZavcJT4sMRdO48daz:4Crz8eYbnsqx4k4s7fwz
                                                                                                                                                                                                                                                        MD5:2D613B8835FE1EE22F545FE97906DBEE
                                                                                                                                                                                                                                                        SHA1:65D8B13C4C99844941C72202DB0CD51AF961564F
                                                                                                                                                                                                                                                        SHA-256:26D0FEC00DBE9F9C40BFDCD7782FDB56DDD0371EDD318534502CDD1BC6C91D4A
                                                                                                                                                                                                                                                        SHA-512:82082D7AD93AC0F78D88ABD7B93292391DE99A0994A7287DCEE722166CD37CCAE9C73156E2EB85773A3A994E65C54B2AF65067A11EA4DCFC32DEF3FB6E991830
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 2 icons, 32x32, 16x16
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3638
                                                                                                                                                                                                                                                        Entropy (8bit):4.974114265981653
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:SUkazh/157PIdTBiciL1MhF9AT1QHm9xTG9Az8dGvE7o1LBCfdM9bbrolHHAl3:Su9/c8coMhwNE7oRBIdMbbYH43
                                                                                                                                                                                                                                                        MD5:A68EF3A5FC089796C7275B46A3D5AA68
                                                                                                                                                                                                                                                        SHA1:024380444D5C22BA6257AB46BF382998348F8208
                                                                                                                                                                                                                                                        SHA-256:B24E29CDC992531DB2213E85F200E2E659EB78B0C91BFF9C657269DF7992B907
                                                                                                                                                                                                                                                        SHA-512:8A5578D4EE7DD994040A28635F43E578DD36633E26EEB6AE7398CB2D9ACC6458107005B7103F8F1299443DBB68DFA1623C85E1FEF587CAF0B173C74656C8E864
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:...... ..........&...........h.......(... ...@...............................1)..H........t.........................................................................................k...........................k..s.....R..{s..1..............................1..9..........B...R...c......!...1..............................................J...B...................9........Z..1{..t....c...........B...t..H...9c.......J..1Z.......B..!R..Jk...1...){..1...B..)R..9Z..Bc.......)..1R..9Z..c{.......H...9..!B..Zk..BZ..Jc..JZ.......!...)..cs......Zk.......)..Rc..k{....k...s...k..!..!1....s...{.JZ..Rc..Zc..!1..9B..BJ..Zc..JR..RZ..s{..!){.9B..Zc..ck..ck..!)..!)..)1..JR..RZ............{...s...s...{...s.!!..!!{.))..))..11..99..11..JJ..RR..ZZ..ss......))1.............................ccc.999.111...............................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-ApMJHLLyX1w2uWPuPyxti95F0SHIcWnI3f_2No2-Wn3ArKTcWsvdz3xnSkcoDZychUaC0SaTbfOBUSfDPEhJdBlxQZnwQaMzCby2Qwybgt5Vl3li0
                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1763)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):39038
                                                                                                                                                                                                                                                        Entropy (8bit):5.430664050428052
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:a5/nVk+G9hMlWTSwx832cQyHaSaSmAjiT:a1Vk+G6lWuwx8fLabSNU
                                                                                                                                                                                                                                                        MD5:E073798C657A0FC59453B8B6ADEDCEBA
                                                                                                                                                                                                                                                        SHA1:401AB66A92A6716CD4C981894D47F679FC1AE9AB
                                                                                                                                                                                                                                                        SHA-256:EB66C7C9D097D5BA414230F422484C17FA6F37157D30E1DED2CC5F65A9667987
                                                                                                                                                                                                                                                        SHA-512:866345625C19C0256BE9BF9F383291E645C6B64124A43BDD1C02F92FC2AE0F0AD985A15FF39319456B679B73B058290C0A0FE10C073D76F2C5976D8ED8D84A49
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/sodar/62bHydCX.html
                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},r=ba(this),t=function(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&p(c,a,{configurable:!0,writable:!0,value:b})}};.t("Symbol",function(a){if(a)return a;var b=function(h,f){this.Ca=h;p(this,"description",{configurable:!0,writable:!0,
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1932)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):150338
                                                                                                                                                                                                                                                        Entropy (8bit):5.540805736283594
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:Ep2UEhDM85A5JPy+nupxpn0auBHn4iliW+ZgNuDIMvlJojgtcOj2TVgIHV7XOFNe:AbBHtiW+SunvroxtHxMNb2EtZp0EY
                                                                                                                                                                                                                                                        MD5:B22161E385B091E371BEE6D1DDFB277B
                                                                                                                                                                                                                                                        SHA1:018E9635E4C13232B441F70A91443240C32DB035
                                                                                                                                                                                                                                                        SHA-256:2D880F51486A68E16A78484D1685E0FD4A9AFE3FEC5E69CE4F40FE689669DA81
                                                                                                                                                                                                                                                        SHA-512:1868ECB069656EC61F7D8B16827A6EA9FD246D86EF7B4CCBBB404E17B91C7CBCD3C653DA087ADD8EFB195F7CED4BF67C748BDD5E0F618AECB1926058FC010451
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://www.google.com/adsense/search/async-ads.js
                                                                                                                                                                                                                                                        Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=4;var sffeData_={service_host:"www.google.com",hash:"14457027743499016850",packages:"search",module:"ads",version:"3",m:{cei:"17300003,17301431,17301432,17301436,17301542,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableLazyLoading":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":500,"afs_chatbot_aa":500,"afs_gpp_api":0}}};var n;func
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 160 x 600
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):21710
                                                                                                                                                                                                                                                        Entropy (8bit):7.919182795568807
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:pvX+3EKIPVvWUItAItP1o48God/lhtUpDMOh3Mr+ulz/+cEsGr2lxssR:1OvWmJPlmdUpDD2+k/pEsW2lxs2
                                                                                                                                                                                                                                                        MD5:1BEF36E2FA2AAF6D10BA485244649CF6
                                                                                                                                                                                                                                                        SHA1:A00EAA52A1414182646840051A970D20090A3DB6
                                                                                                                                                                                                                                                        SHA-256:82F85AA5879CE175624ABDE92A4F1BFF89098CF8175D83D76CE426B06297763E
                                                                                                                                                                                                                                                        SHA-512:6A0754E0879C122F6971A6B2E78553AB675240CBEE6081752373ECB460672E18C7718F037FFE0900742C227B45EFB5AE639820193DF3257D55F8120E99158225
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:GIF89a..X.................hy.......269qrs.....p...............MPR...H..s../oy..o?JQ........[ir_`a......@............[,.............q........... ........w.........zP[a.....I}.....}..`pyaO+......... #.p.....................E.l-]e........Y..g.....>ACu....aoeP........U4&V~efkm....n.............m.....|......'...{...p.....zzz......z..x......IP')+". .....................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-13:50:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0480117407206811822AA68BFE1B421D" xmpMM:DocumentID="xmp.did:0ED3872607F711EEAE84C8B37B45CCA8" xmpMM:InstanceID="xmp.iid:0ED38
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 450 x 314
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):48015
                                                                                                                                                                                                                                                        Entropy (8bit):7.931789206969988
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:TBwXc1fcukF4IenNUJ5ZgHQOPlJ5RLTsWqlL/nP/i/trSacS/r20olrrmjHMwUG:TB7axgwGlVonP6/YajJo0bMw5
                                                                                                                                                                                                                                                        MD5:4A9EE6787CBA9FC64927EF4A75C172EC
                                                                                                                                                                                                                                                        SHA1:D9BFE7778BD16571D84058BB47D221A8BB254BC9
                                                                                                                                                                                                                                                        SHA-256:EE172F27571E2E184509331861C167A80016B95E7E9229D3606A8D7E999D870F
                                                                                                                                                                                                                                                        SHA-512:DF29AA36E4668EEBE338204FA7969CEBCDF5012CA5FAE97B48EEDB4E60D4849F0A841BD87DB19C9663D0B8D5D404B677D3BCE799ECD34D46FDE52325969C0F7D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://www.cutepdf-editor.com/images/PrintDialogBox.gif
                                                                                                                                                                                                                                                        Preview:GIF89a..:.............111ccc.......................................{{...B99...)!!cJJ{ZZ1!!J11c99..kc............ZJ.J9.B1.{s.kc.s.J1.{s.sZ..{cB9.kckRJ..s.cR...kZR.{k{ZJ.cRZ)........{.....s.kR{R9.kZ.{cZB1..s.{............{....{........s...s.{Z.sR............{.......s......{............R..............................k.......).Jc..B.k{.......B.kZ.......Rsk.........s{{kss...Zss{.....{...R..B.........R..9........9...9R...s..k....{...Js.........s........s..!9J.....9Zs1........R..k........s..Zk{Rcs1BRc..1........k{.........{..Zs.Z{.k..9RkBc.)R{B..RZcs..B...........s....{..k..c{.Jc....c..9JcZ{....k..Zs.Rk.Zcs{.....s{.ks....cs.BR{Rk.RZs)1J!)B9J.s{.ck.BJk......ss{RRZZZkss.{{....JJcss.1)BB9J.k....RJRJBJ.{.sZs1!1.s..k..ZsRBJcRZ.Zk.k{.cs.ks...,......:.@.....0g.O9...*L.p....I.hPb..3b.1...A..I...(;FL..K..Gr...&.*............J........@9....a....R..`......4...AYL...%Km.jC....].t...TKm_.....[.0....+^..c..j.l..0[.9..3..Cq.....M...z..P.a.N]....
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):17226
                                                                                                                                                                                                                                                        Entropy (8bit):6.016351055339647
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:8Oiel3anOCymu4ZljJ1nN+OsrdE4jDbcL/QL1mXN9:8m+Fy/4jznNaRE4jFMP
                                                                                                                                                                                                                                                        MD5:075126EA6A58D10AF3EBB17C546B1836
                                                                                                                                                                                                                                                        SHA1:FCF29E9EE50F830A3D9C4589B3F70DF47AD67284
                                                                                                                                                                                                                                                        SHA-256:3E04EFEF91B68406C1BBA3F3A2AFC1606D689BF273768D3FE6E42BCE8B5BB7F0
                                                                                                                                                                                                                                                        SHA-512:CC7F6C31B08E982C0E32E76F664CFDA6154E5FB18F6FB7247A4E3E51C703313CD7149250F1CF88D9D9B25AB9C772DF88066FFC5EB004334548C91EE526D8C50F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20241022&st=env
                                                                                                                                                                                                                                                        Preview:{"sodar_query_id":"8i8aZ-utNNqXjuwPu5nouAs","injector_basename":"sodar2","bg_hash_basename":"wCYeIP4bXV0rjJGplLlLbfmjIulLKyJtaQ3zZMWDNU0","bg_binary":"HlV5aUMCTpA/SLOlY0nq7zgNkxcbz7ZWSud1NBLokhY7IgB42g8pu9LdG+rMsEO/qs/Ig2AUeDT+dy+DLJgaWndJHjJJe/2J4klC5Tg8ZMa1c7OqHqomt/ZXNQfwH+jRI4BOdBKApmT6NetgRlwpW2F/2GXkOhVY+nvh+Ghf0Q6HvFJb//Z0jxosaHKH95pjBBctmMmbMGy05Cc1PL3iTL9fopWDKyt+uQI4pC2GbzPiYNPh7etpVVK5FtcZGYR0jz/IJnPLakOuxGP+53CoXMMly2sRO5V5fwgWUs6xaWn0oFY0+wvLraPhiBth/qfT7tK+cgzduBBiRT8Fs0OmgdN4D448Z1DpqpktQH/sr+vn+lbrMclJfTtUXIHNmySB1e0dfPWx8RfxxKmTToYmWY16OUE3VwkThaMDIa4yrt/LuO6vNGHf5x9C5wYEXHWoUbozAWnDNfqJ04Hfvh4PsCIGoyFhc+gRlwEdojJx6diYZornnF/sjJE9U7fqWlq7jZBa+YCwraMqZ9e9SWoRq0zpJEs9Ky45xfElsq+0pJ/sHpz5zFr3yp3DHtH3DJIQNFPUZevKf8rX3BkT3rXgkiors3+8+mTlyirXBjFEAsIm4R0kZdzx54IYct8FY2on4kylHZoXRbF0ZXebTYE/c+iC8fMsL83f0JpCTTT8ZnY4WIfWSGh638u0WrF/UIAqq0ATPocEc6GywudKxgXeFwo+supM1Eq1SWbjT5TJnv0OuD+O4nCHDuuMu3tl75FyjHJKtw62SOEPuzatuA/w6Af5ktRjZZQEwUYoxtZv+a1eOujMZk7UJK5hyntj+sSuMzTIZkGC9+oZtzT6R
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 596 x 533, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):11582
                                                                                                                                                                                                                                                        Entropy (8bit):7.752501554292733
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:xrfRVeB5WLdXQ4pEhSjjXbGuCOGBlYHkXCr7o0n89jjjVIJcKW3thjjV:dRVeeL192SjjrNQYEyHor9jjjGo3rjjV
                                                                                                                                                                                                                                                        MD5:B1CF0A0668C0D09C3EC78B161E964464
                                                                                                                                                                                                                                                        SHA1:90310830F88F0493EAA1F9DC7B4CA00F9DC2C039
                                                                                                                                                                                                                                                        SHA-256:E5D09079353BDB2F3D4B06CD6F8B0C8B9E14DB7190E897EA83502ECC1F78D727
                                                                                                                                                                                                                                                        SHA-512:63FC557CE2AFD07EABE7D1086FE0344526F7F81E55E1B19BA60024A91FA2DFA46157A13B99745359AABC7BBE43319B45E17C6FE14E21C8D86675AF21750F6F06
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...T.................sRGB.........gAMA......a.....pHYs...t...t..f.x..,.IDATx^....F....6T|....@...k'6`.up.,......7~...8<\..*..7...N.tb...M....9../...bw....$...+.E.....{Z..{..*...;... ~....?.@u....:...P.........T.....C....!~....?.@u....:...0w......ng@.R'......o........{..~F.,~Z.%=.s{....d...:...E..M.r.h.zG....?M....<....\r....O.c...y.?)...?.8C/u..I...Y..Q}.....2G..q......z..8.4..Oe'.G.~.^...K1.v*{..&.c4...;.L..W............*......6x~......Q.....h...v.....%=.3......k..{.;...s.vl.;.?.#...=..$.!3K.....N.{..^z.p....J...{.=Em..._.J...]...P|~0{|.`.]._.].7....]......K.......U.............@m...O......+.8..kz0{|`dO..g.._..yJ<S(..;'.J...Yt3..n......T.)......6.T...~..kt.p{,qH.W.......J.2.^{y<Sh.H<U..u....U...3.".:=......*.>.^ow....,..p........b..48..K../3<-.)4rd|*+8.f.N...W9..J."......g..:.O..9x......_/..>.W..........N..Z...fs..._f.*...P|./.jx..O...{....T.y..;1..vh0........9t...$...^N..n....?..&....{^;.L..=.A.../<...2.)...3C..3z..~.Z..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (390), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):390
                                                                                                                                                                                                                                                        Entropy (8bit):5.503468436369838
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:xWzP0qUaE9jpYJXJ2itPeOD7M+d3YeaE9Zj/ZBRE5V2itPeODAen:xWgqUaE9jpYJv7HoeaE9ZK5T7n
                                                                                                                                                                                                                                                        MD5:B25B487D9206A78AB8D9808809F190F7
                                                                                                                                                                                                                                                        SHA1:C114AA549211F2776FD4A07C82B1AD24BC90BE28
                                                                                                                                                                                                                                                        SHA-256:76B5C591ECA6C9C6886C7FF2E785A0473CEEBCC9C31EAE1A2EB030078D6B1C9A
                                                                                                                                                                                                                                                        SHA-512:86D6DCDC2FB4C5DE77250A07349C7587F184426857B74A9010EC71396DB1B31E9B0BF6DF889765656A219B99A37FA6A543D5775748AF619F76271BDB95689D34
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:__sasCookie({"_cookies_":[{"_value_":"ID=eaf976cd13533fde:T=1729769458:RT=1729769458:S=ALNI_MaR8bfm50VkczMi_dFdNCzcXRvjgg","_expires_":1763465458,"_path_":"/","_domain_":"cutepdf-editor.com","_version_":1},{"_value_":"UID=00000f137007c350:T=1729769458:RT=1729769458:S=ALNI_Mb_zHCgv6o-tFLZtBqcRLtftsMO-Q","_expires_":1763465458,"_path_":"/","_domain_":"cutepdf-editor.com","_version_":2}]});
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 336 x 280, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):19216
                                                                                                                                                                                                                                                        Entropy (8bit):7.942422689268962
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:AUcQuR0is5gsUGFpAOs43MbE17xZvUi0Jknh6b/GwPNh/pm1xBs1eW3w:AiKEgsUm7saMbWfvUi0JXuKA1xBsHw
                                                                                                                                                                                                                                                        MD5:59C814B616A2082E7A24170A2C099319
                                                                                                                                                                                                                                                        SHA1:2AA9B8A8F1351CA4BCFC04DAA1492EC24B927A9C
                                                                                                                                                                                                                                                        SHA-256:84CE054CD3EC0C63C54801D0D236F5EBD49947CB0B3D7C2B4089C07CE674B96C
                                                                                                                                                                                                                                                        SHA-512:32E3EF230ED343DC62AA89901FDF7772CE745F74FD89F5DE9C4A2ACBFA0911E3761749514016C8C07ACC12693CECE6E093097FFA74B1998BAA514746D9A41C4F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...P................pHYs..........+......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>336 x 280 px - 2</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-23</Attrib:Created>. <Attrib:ExtId>8ba448ad-c9ee-4381-a781-412375962510</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-Czo434krG_ii5ze677ke3gN_wk8ZnH7PyMoaU_XvYV9lyE8EYws_k8WVXQrU3umVCd1zzvUCPvXxxoSifKMB07XySoAXdz3eaGo3BIeYc26g6hhA4
                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2610)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8009
                                                                                                                                                                                                                                                        Entropy (8bit):5.3334261122657995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:iwS/yVNeAQ5677f79S4E2gMJF06Z0IKqEbOA/iZ8Ma:+Kni56HD9lgMJF0fLSA/i6Ma
                                                                                                                                                                                                                                                        MD5:B64043ED9914D7A2AEBF7526B92D6D1F
                                                                                                                                                                                                                                                        SHA1:252CAAB0B2BD1E0B7BBF88F650E561217BD86852
                                                                                                                                                                                                                                                        SHA-256:6F4FEAFC5D41EF850BE0A94D47CE184570945701729A779B6A98040FC0241588
                                                                                                                                                                                                                                                        SHA-512:F169631788F9F438599CFD72BDD530484D8DA12EEA8285820271C82A02B12C4FFA29BBB7656D84A9E43A7FDCF4A815FB7FA0CF30F93BE214386150B19E8FF411
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var g=this||self;function h(a){h[" "](a);return a}h[" "]=function(){};function l(a){let b=g,c=0;for(;b&&c++<40;){var d=!1;try{var e;if(e=!!b&&b.location.href!=null)b:{try{h(b.foo);e=!0;break b}catch(f){}e=!1}d=e}catch{d=!1}if(d&&a(b))break;a:{try{const f=b.parent;if(f&&f!=b){b=f;break a}}catch{}b=null}}}function n(a,b){if(a)for(const c in a)Object.prototype.hasOwnProperty.call(a,c)&&b(a[c],c,a)}function p(a=document){return a.createElement("img")};function q(){return new r(a=>a(void 0))}function t(a,b){if(!a.i)if(b instanceof r)b.then(c=>{t(a,c)});else{a.i=!0;a.j=b;for(b=0;b<a.g.length;++b)u(a,a.g[b]);a.g=[]}}function u(a,b){a.i?b(a.j):a.g.push(b)}class r{constructor(a){this.i=!1;this.g=[];a(b=>{t(this,b)})}then(a){return new r(b=>{u(this,c=>{b(a(c))})})}};var w=a=>{let b="https://pagead2.googlesyndication.com/pagead/gen_204?id=rhmss";n(a,(c,d)=>{if(c||c===0)b+=`&${d}=${enc
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):261811
                                                                                                                                                                                                                                                        Entropy (8bit):5.573112012978854
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:dDRo3k4akRgBvif2s3qXk9nb+jWBBNy2Ul:dD2krkaBKvWl
                                                                                                                                                                                                                                                        MD5:187EDC02F94003DD90BF3C6C25494CBA
                                                                                                                                                                                                                                                        SHA1:A9C50F7672F40FA151CE53CDD9AE7228AAC7D84D
                                                                                                                                                                                                                                                        SHA-256:315757BB323F91EB1053C2689F3AE3A4CF1A1641105C4F3A7FCD5406540D2C76
                                                                                                                                                                                                                                                        SHA-512:33C57AC2244D40A3FE97C5462B894110B1E4688DE1E02679D8EFB85D868870447A55504B963CA034D7A23640E098D2135197BE5ACE04A5B69DC04BB6B2437DAF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvi0E0wgJQY11jcd5GCobYnSr4oAg0ZYwSqprYb_O28JgDNCd4YRq_AuFeJVFz7rB2MjQjrcv_v2ZFpHjekKKNeWi_JYRaUGjJbCjjMjn8rDpewlWIdMlwVR1q9kTGgLClInXdhtPZwGoFQzZAXEtX-16mECvRNpBrMRssx&sai=AMfl-YS7lRNwaul_209MDulGyFzQTQVtvdAMDwV6bGEESyEO92_kqHDg_woJQPyirJLjh1Np4fQyG2o8k2kt9ycSHTPZZKWQCv9LGfzX07vVU8l2WB_QoG6a6AKnZ6tw7LSP4zepdbuqnBWHouUFwF7Dig&sig=Cg0ArKJSzFWW0ugBobVOEAE&cid=CAQSTwCa7L7dEgrR68x1Z2czFPLx7mSs2BiXiw1-1EUqOGEtc3Sd9xAHe-w8bo39bSTdRvoisyYQ-3fLu2tV_F4WAu8fMKu-bdU45PWe7VrhzPUYAQ&id=lidar2&mcvt=1002&p=0,0,600,160&tm=1023.2000000000116&tu=21.099999999976717&mtos=0,1002,1002,1002,1002&tos=0,1002,0,0,0&v=20241023&bin=7&avms=nio&bs=0,0&mc=0.75&if=1&vu=1&app=0&itpl=20&adk=373269726&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0%3D&vs=4&r=v&co=2570225200&rst=1729769448059&rpt=4439&met=ie&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):23696
                                                                                                                                                                                                                                                        Entropy (8bit):5.515150632408812
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:New8QJ1nMHy/58vrKEOAmHitfX/DfLSqyuBzjZRUVhwiRA5dob91tJ42hr7Vj2uX:New8QJ1nMS/Y4Akit/7fLbxzjchwiRAM
                                                                                                                                                                                                                                                        MD5:D64BD6AB65DDB794E3A53D17664F547D
                                                                                                                                                                                                                                                        SHA1:587DAF312494C0938078859F8CF6A540BB37A874
                                                                                                                                                                                                                                                        SHA-256:E217AA633D1A7501713AB4F913DB0941E41B70CE5C8717C2E6F41303B62416C2
                                                                                                                                                                                                                                                        SHA-512:DD2D01BF229E68954DD84084D703DAF80C0C2886D97DE86DFA835B8B5F3DB4F98F78BA048090BA1B095FD616BAD55E5889B8AA43AA43DEADD817A516105581C7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function ea(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)};function ha(a){n.setTimeout(()=>{t
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):17945
                                                                                                                                                                                                                                                        Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                                        MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                                        SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                                        SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                                        SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1932)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):150338
                                                                                                                                                                                                                                                        Entropy (8bit):5.5407978346269635
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:Rp2UEhDM85A5JPy+nupxpn0auBHn4iliW+ZgNuDIMvlJojgtcOj2TVgIHV7XOFNe:dbBHtiW+SunvroxtHxMNb2EtZp0EY
                                                                                                                                                                                                                                                        MD5:457E2C5A737D09E7B348A4CDC3E9D353
                                                                                                                                                                                                                                                        SHA1:B9E9F117F4C8EAB3A8DA68C8C7C9FEEAD37BEA95
                                                                                                                                                                                                                                                        SHA-256:43E00EF012347B4CF8ADA87BFF787D36B75B7FBCBBFB82704794B3E11301C486
                                                                                                                                                                                                                                                        SHA-512:BE83CF7B48FAE3D1F112EE38642F6E27D0A1711FE8E85FD4513D90A77AB23745B653B5224DF18BD3E67156168CC1C8F6D5E3279DCBA3E6D9D4B3B91E76E59631
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=4;var sffeData_={service_host:"www.google.com",hash:"14457027743499016850",packages:"search",module:"ads",version:"3",m:{cei:"17300002,17301431,17301432,17301436,17301542,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableLazyLoading":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":500,"afs_chatbot_aa":500,"afs_gpp_api":0}}};var n;func
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-Btyeo4G3qH5EyYideM6VDhAp1YwGX4uiNW8V6YybYRbV0xIaxj6spycIzeN-f04DHJ3A8fjp8_UhLkAm9DbY2rESTygSwkisvD_BsHdInp735srF0
                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 900 x 5
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):930
                                                                                                                                                                                                                                                        Entropy (8bit):3.644411971554179
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:N3IEmxKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKE:diRmJIUl4FHjNJO6
                                                                                                                                                                                                                                                        MD5:D86B0E72EF2A847DD9CA8D8E9BDE9077
                                                                                                                                                                                                                                                        SHA1:A1BB944E355817A56C37FC82DEB858EE19A50CD5
                                                                                                                                                                                                                                                        SHA-256:C2D2D895C8246DE24CCE3BD6C4D029237A8756461A4D0895126DED1E27252887
                                                                                                                                                                                                                                                        SHA-512:6D3DE4125A5E40D18B30E1F17153791FC70B8AA903D131854806E4A3D9A7E92E3B75C1F2E83373E6AA9BD232ED24EE0EA3E2962C841EF70417291946842DA396
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:GIF89a.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................,........@....,.H......*\....#J.H....3j.... C..I...(S.4y........I...8s.....@..MY`@.....]...P.J.J.....$....`..K..N....]...p..k.....;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):270018
                                                                                                                                                                                                                                                        Entropy (8bit):5.781107745766486
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:SvPodb6mApNWVwMu22FGeEWCZAs7odLnmApNWVwyr+H5dHAX:SvPodb+2i4Wm7odLYaH5dG
                                                                                                                                                                                                                                                        MD5:A53599C7F4381B0ED219A4B159806B10
                                                                                                                                                                                                                                                        SHA1:C0550E34A068A62EA36AF66E0BD78856C3C499FD
                                                                                                                                                                                                                                                        SHA-256:EF6469B256DBDAB292E185FA3B6E70934162304A171161BFFC06F701A4120066
                                                                                                                                                                                                                                                        SHA-512:8B341324DB40E6C41910D4E63AF0991F2E58FCBAC4E98D2FD2042C53143CBC01A520F3CBEE0E3129DFA790466C0DA64390B6A5E672E74467C6AAAD35B1B55C73
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6555658820068848&output=html&adk=1812271804&adf=3025194257&abgtt=9&lmt=1729769448&plat=3%3A65536%2C4%3A65536%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1048576%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.cutepdf-editor.com%2Fsupport%2Fwriter.asp&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1729769444538&bpp=5&bdt=2364&idt=3546&shv=r20241022&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=728x90%2C160x600%2C336x280&nras=1&correlator=1252293065082&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1017&bih=870&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088192%2C95342016%2C95344190%2C95345270%2C95345280%2C95344978&oid=2&pvsid=1819047191693950&tmod=229837596&uas=0&nvt=1&fsapi=1&fc=896&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034%2C870&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1.02&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&fsb=1&dtd=3558
                                                                                                                                                                                                                                                        Preview:<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!doctype html\x3e\x3chtml \x3e\x3chead\x3e\x3cstyle\x3e* {margin: 0;padding: 0;outline: none;}body {background: rgba(52, 58, 65, 0.600000);backdrop-filter: blur(15px); /*potential issue: minimal browser support*/-webkit-backdrop-filter: blur(15px); /*for safari*/height: 100%;}#ad_iframe {box-shadow: 0 !important;display: block;left: auto;margin: 0 auto;position: relative;top: auto;}.creative {transition: opacity 1s;-webkit-transition: opacity 1s;position: relative;}#card {background: #FFFFFF;border-radius: 30px;padding: 0 0px 0px;position: absolute;}html {height: 100%;}.toprow {width: 100%;display: flex;height: 24px;background: #FFFFFF;border-radius: 30px 30px 0 0;align-content: center;align-items: center;}.btn {display: table;transition: opacity 1s, background .75s;-webkit-transition: opacity 1s, background .75s;-moz-transition: opacity 1s, background .75s;-o-transition: opacity 1s, backg
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (53745)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):55038
                                                                                                                                                                                                                                                        Entropy (8bit):5.716457869428952
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:jRNi/VOk89/CpRhQAFyRwclJbfmKGMCKwBRzxH:LidOopRJodGGO1H
                                                                                                                                                                                                                                                        MD5:0D007A22229AE1C6599D3DDA06610B9A
                                                                                                                                                                                                                                                        SHA1:5B2FB4BFC3BC736137406D73BD604C29CE98816E
                                                                                                                                                                                                                                                        SHA-256:C0261E20FE1B5D5D2B8C91A994B94B6DF9A322E94B2B226D690DF364C583354D
                                                                                                                                                                                                                                                        SHA-512:238578B32CE241B059ED5A0D1C2ACB92B40FBCEBF739129D00661A63577A02826534FB9CD4F7780E5DFC06651BD35A21967B2E3EBFC09695569C3CB3407346B0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/bg/wCYeIP4bXV0rjJGplLlLbfmjIulLKyJtaQ3zZMWDNU0.js
                                                                                                                                                                                                                                                        Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function w(A){return A}var h=this||self,p=function(A){return w.call(this,A)},u=function(A,P,g,Z,e,E,c,J,Q,N,V,t){for(V=(t=16,50);;)try{if(t==98)break;else if(t==16)Q=c,J=h.trustedTypes,t=56;else if(t==g)V=Z,Q=J.createPolicy(E,{createHTML:p,createScript:p,createScriptURL:p}),t=86;else{if(t==86)return V=50,Q;if(t==56)t=J&&J.createPolicy?g:A;else{if(t==A)return Q;t==46?(h.console[e](N.message),t=86):t==P?(V=50,t=19):t==19&&(t=h.console?46:86)}}}catch(B){if(V==50)throw B;V==Z&&(N=B,t=P)}};(0,eval)(function(A,P){return(P=u(68,90,36,28,"error","bg",null))&&A.eval(P.createScript("1"))===1?function(g){return P.createScript(g)}:function(g){return""+g}}(h)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;char
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 300 x 68
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1224
                                                                                                                                                                                                                                                        Entropy (8bit):7.594447107875123
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:A5Nzh9AwGIC9Ypv7ym2jgu2eP1f+qmZJIvKAzutLWsIAqdm6ToF1ugrdJwX4F0pk:4N3jC9m7fWRbm8NAtI9dms+dOw0pQn
                                                                                                                                                                                                                                                        MD5:3C770DE0FC0CCD4AD62E4EC80D731D60
                                                                                                                                                                                                                                                        SHA1:DC743AA1B29518DDB8C581D1A9C10B341E3CADC2
                                                                                                                                                                                                                                                        SHA-256:E04BE24B387C6B0592D8F767087422BA7C9A47744A4B2945B809BA1B622B3B85
                                                                                                                                                                                                                                                        SHA-512:56874C3ADF6FE58BED337C236D143CCDF6BD9496810A862A21FA19ABAB3C3CFA1AAA514A345C54BDC8CE9CAE6CD4A60BBBC1C7175E82ED6D43254EC15EDB1961
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://www.cutepdf-editor.com/images/htabs2.gif
                                                                                                                                                                                                                                                        Preview:GIF89a,.D.....C.Z.........By.x..y..z..|..~......^..k..l..n..o..q..t..r..v..t..x..u..z..|..~.....f..f..f..g..h..h..j..k..j..m..o..p..r...............................................!.....1.,....,.D.@..@.BR*...r.l:..tJ.Z....Rx..xL....z.n...|>wQ...~..................%$.......................[.........R1........................."............0........E&.......F.......................H......*\....#J.H....3j..cG.'B..I...(S.\...0c.I..M..r..........J......*].)...<8.J...Y,X.....sF...@...h.]...p..K...x...........L.....+^....#K......3k.....C..M....S.......c.M....s........._......+_.....K.N.....k7......O......_.......&....................h W.ip....u...F(a:!.0..v.I..v..!4F|(..........,...0.(.4.h.8..<...=F ..D.i.H&..L6..PF).TVi.Xb9B.\v..`.).d.i.h...l...p..g...i.x..|....*..j.&....$..F*.Vj.f..v...*.r...........*..j........+...k..&...6...F+..V[...d...v....+..k......
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (41614)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):249236
                                                                                                                                                                                                                                                        Entropy (8bit):5.4118246014616265
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:O6r3za5fWvoBxASsFPmPGzhPzl0xxG9Wgb1X5iB6+D5:aQoEdW4b149
                                                                                                                                                                                                                                                        MD5:27E18063F66D6F20ED701D0E490B6948
                                                                                                                                                                                                                                                        SHA1:500E6ED990410F7ACFDFABEB5C44099C83963089
                                                                                                                                                                                                                                                        SHA-256:816EC7409A19E399ECB8C66DBA4B5EF4366D03D2E20510D2007444564BC6B8F3
                                                                                                                                                                                                                                                        SHA-512:C4C34E0099442D04D652267442583BA24F672B63EA0465C7DF9EF746F267A8EDEE213731D4FDE1CD30C7EE0AB8C362D05F6C8FB4842116F86C5C04E15D2AD5C5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:(function(window,document){var n;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ea=da(this);function p(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}}p("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ca(this,"description",{configurable:!0,writable:!0,value
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, comment: "File written by Adobe Photoshop\250 5.0", baseline, precision 8, 900x260, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16909
                                                                                                                                                                                                                                                        Entropy (8bit):7.127567533146704
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:+GGB7D7N26MT0D5MdtbZPAVwzV/1MHt9V6/wM5SDdF4ydVC4QW0R/1Pzzzz0ksmk:K8YNMtKwkt260CmniWzdwC3mi/id
                                                                                                                                                                                                                                                        MD5:5691522DEB7E6A2895188461693923F4
                                                                                                                                                                                                                                                        SHA1:A0585803AF1E0D2BFD7A0581D64CB97F3EF67B73
                                                                                                                                                                                                                                                        SHA-256:A64B147C4ECF574A27DDA4AAC8141D28BE50801668F32BF933A5170774560878
                                                                                                                                                                                                                                                        SHA-512:9DAD2D18DC0DBDBCD079D27BA3E5E89D627522F9F4B6D9FC9DD49EDE3598B684774A7EF0CF3328824C25052C7DEF72FA2C6B4239132985E1387197733DBCA1FA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Photoshop 3.0.8BIM.........H.......H......8BIM...........x8BIM................8BIM..........8BIM'.................8BIM.......H./ff...lff........./ff...............2.....Z...........5.....-..........8BIM.......p................................................................................................................8BIM...............@...@....8BIM............8BIM...............p... ...P..*...............JFIF.....H.H.....&File written by Adobe Photoshop. 5.0....Adobe.d................................................................................................................................................. .p.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3672)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):157449
                                                                                                                                                                                                                                                        Entropy (8bit):5.598064781722458
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:TRCpABJJ8hNuBHC8jf9Kc9Ot4fqWpikOQMuOgqpBZA7l9YNuiOnENBm7P4REPBU:TRCpABwhNuBHC8jf9Kc904qWpikTMu+1
                                                                                                                                                                                                                                                        MD5:144EA79256647928AB6D11E5E4186759
                                                                                                                                                                                                                                                        SHA1:5E691573D729D74851833EE5F924201E8D202755
                                                                                                                                                                                                                                                        SHA-256:4CBED83F8552351FADC5BC2D583AE730CEE9FA4E0D3DD97B96542C01EF0BFE38
                                                                                                                                                                                                                                                        SHA-512:DD87CAF01FBF77251C68FE2761C98ADCA1BA6C9D97B9127E265299AD511349A865018324EAF765C8CB33E6BE4AC1DCDAAA30542FF4147B38B40CE2923EF065DF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3557)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16761
                                                                                                                                                                                                                                                        Entropy (8bit):5.496761658915657
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:LQZaeg6fjkyUQJqqz1pBjL5xz9yAFxUC8rJUrWUK2FZcSX1FsS:LQZa/6rDUQJTN35xhyAsflDUKgySlFsS
                                                                                                                                                                                                                                                        MD5:0D833FD65D7A9C8C17FED9705F579B49
                                                                                                                                                                                                                                                        SHA1:128A64F415163AE29D547D4167E12875E2C9E465
                                                                                                                                                                                                                                                        SHA-256:E239504132EBD13F770F54B558319788EF8D1146473132043B2D9A1130B42A77
                                                                                                                                                                                                                                                        SHA-512:4478BC1B8EAB082AD584C08C14A605FC650DD0D3DC2ECC8B5653ABC30A57A04E9BB790833CCDC3C25938A14C93041FDA4086111F71DED8632ED1D3F9D143D3CC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a){m.setTimeout(()=>{throw a;},0)};var p,q;a:{for(var fa=["CLOSURE_FLAGS"],r=m,t=0;t<fa.length;t++)if(r=r[fa[t]],r==null){q=null;break
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjstEKqsapcAxIteFLz5_rrqaB5yLokJbWzs7VjsHZDjo3NK3KZKE9YVq8-ap3vAhZwRLIyxI8CXqD0pwxz4W0L9r6Z9R7c3-LlmjLz1c5UygqnAhbklyHLM0QD9_tjcvrhcspi56Bdlr8tX8HlxCNODxqV_1YFezt6MVZ7hz&sai=AMfl-YTn7krAuBIDVgpchrnu_LrUUw-VXvuywpEi9Q8myf7itP36JZ4s8NPF1o-W-e3Z5q5ndmFSPSh2wVWdpI4Nx0xn4yKgfjXKcmbtiDCBVi6F9F6MdBJRs8gjR-cAiLVW7z-Zt5B6BtjI4xsDT2yCzQ&sig=Cg0ArKJSzEQAU5DopwQZEAE&cid=CAQSTwCa7L7dcTkcStTpU5CmhwzgeEI0ADV0uPRP_ckCiHjdIBOPP3508KjbQujPl7MpqK4YXhJlStTG8iq0dLL08cgDjHmeoZwzUywZ2A3rrnYYAQ&id=lidar2&mcvt=1038&p=0,0,90,728&tm=1061.6999999999534&tu=14.699999999953434&mtos=480,895,1038,1047,1047&tos=480,415,143,9,0&v=20241023&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=20&adk=1812271801&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0%3D&vs=4&r=v&co=2570225400&rst=1729769454622&rpt=51&met=ie&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13255
                                                                                                                                                                                                                                                        Entropy (8bit):5.259967563874677
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:9fgKGfNCf+IEbypWdSHFtu9EHVmWrEoB+0CWl/Pv4cGQJjbLj9k:9fgKGfNCGjupx/uGDrPBVnwcGQJjbLa
                                                                                                                                                                                                                                                        MD5:BF59EB619762BB78D0C91F1652E0E366
                                                                                                                                                                                                                                                        SHA1:7A16D332DD62B76B95C4D208813CC3147A45FB7A
                                                                                                                                                                                                                                                        SHA-256:98EE7E27C0FC6D3B261248AF747FF6D1025AF0D33BC31FFF8B48E51FDD731A17
                                                                                                                                                                                                                                                        SHA-512:01FDAC92CEDBE8E2D43B935A9FB0A3F78E98A7E9D11E797B8163D34A9085CCB51270ACF7A14E71CEDC58A09BF36C40511AA06413BE0364B04F7BAA64BB150D21
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://www.cutepdf-editor.com/support/writer.asp
                                                                                                                                                                                                                                                        Preview:..<html>..<head>.. Google tag (gtag.js) -->..<script async src="https://www.googletagmanager.com/gtag/js?id=G-XVM5E9PE4F"></script>..<script>.. window.dataLayer = window.dataLayer || [];.. function gtag(){dataLayer.push(arguments);}.. gtag('js', new Date());.... gtag('config', 'G-XVM5E9PE4F');..</script>..<title>CutePDF :: Support :: CutePDF Writer Help</title>..<link title="MainStyle" href="../include/main.css" type="text/css" rel="stylesheet">..<link rel="shortcut icon" href="../images/favicon.ico" type="image/x-icon" />..</head>......<body>..<p align=center>..<table cellSpacing="0" cellPadding="0" width="961" bgColor="#1d4ca9" border="0">..<tbody>..<tr>...<td noWrap width="3">...<img height="1" alt="&nbsp;" src="../Images/space.gif" width="3">...</td>...<td noWrap>...<a href="http://www.cutepdf-editor.com"><img SRC="../Images/PDF_Editor.GIF" alt="Go to the Free PDF Editor" border="0" WIDTH="400" HEIGHT="62"></a></td>...<td class="toppmenu" noWrap align="right" valign="top">.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2868)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):442379
                                                                                                                                                                                                                                                        Entropy (8bit):5.5766230946993405
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:PgF/242797bqd3SJo8Zod2eCU8/WQ5wUkRavmvswMyIzYsMLV1N6eybyvyCwW9sP:PgF/242797bqd3SJo8Zod2e98/WQ5wUt
                                                                                                                                                                                                                                                        MD5:984B942D0EC6B2473C28F642264FA2C2
                                                                                                                                                                                                                                                        SHA1:69C7E832BFB4C14235B48CD64C51DB0BF5D9FA83
                                                                                                                                                                                                                                                        SHA-256:F9084CE21BA4DF524B430BC6399990E1D2948DAB534609A27E39C5509D7C621B
                                                                                                                                                                                                                                                        SHA-512:66179D8C92BDC9BE022375155389D1A87AF820153561CF8526757EA81E1DF4902D6A5A5FA00640DD3DCF9F751B65F8590D8CD30D04AA41D5E090AA9E11F9EDD4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202410170101/show_ads_impl_fy2021.js
                                                                                                                                                                                                                                                        Preview:(function(sttc){'use strict';var q,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ia(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3672)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):159184
                                                                                                                                                                                                                                                        Entropy (8bit):5.606561517045083
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:TRCpABJJ8hNuBHC8jf9Kc9Ot4fqWpikOQMuOgqpBZA7l9YNuiOnENBm7P4REPBG:TRCpABwhNuBHC8jf9Kc904qWpikTMu+N
                                                                                                                                                                                                                                                        MD5:1C49C9C4A3DA9FCCF5E750DD9DA6E762
                                                                                                                                                                                                                                                        SHA1:9F9B7422DC869167BE0774E119C57D93AEF25ED7
                                                                                                                                                                                                                                                        SHA-256:B69F9E70E0AC0271F279ED05D71C9D6F6B706CF49D99196E1B98014A9E572126
                                                                                                                                                                                                                                                        SHA-512:B57E0EB530B599FAD171CE1A8D93923570CE57DB142C524E845B8F3CF3BDF06787E2295EBEB759A27E9A1F08B03C2BA9AE48459ECB2501C220699E8B58F5823C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
                                                                                                                                                                                                                                                        Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):96112
                                                                                                                                                                                                                                                        Entropy (8bit):6.112720870443063
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:znvm25Lo3inKx55PlZ1TZugQ3CCDLjbeDyu6ra3vf4dxWn2tmyY2urYbm:zu25ax+g56jS9f6C2tLY24
                                                                                                                                                                                                                                                        MD5:8F1B74C776CD31BE44BAA25B4D1DCDA8
                                                                                                                                                                                                                                                        SHA1:C6E764045B77376F9E82006D6B734BA556907266
                                                                                                                                                                                                                                                        SHA-256:3E455872D3C9C66D4C36C71BFD27E59EE0C6296CE01B488B9C8C850A0391EE03
                                                                                                                                                                                                                                                        SHA-512:47036E5760B0A581B43FCF262230C204ABB53183E845CFC0624FDEE045AFBD6E1751EF51A4FC6D28139615B365C466A47D88678A3F0AAAAF68141D7EDBB3F9F8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6555658820068848&output=html&h=90&slotname=6092711011&adk=1854165047&adf=3987798746&pi=t.ma~as.6092711011&w=728&abgtt=9&lmt=1729769448&format=728x90&url=https%3A%2F%2Fwww.cutepdf-editor.com%2Fsupport%2Fwriter.asp&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1729769444531&bpp=5&bdt=2357&idt=3477&shv=r20241022&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&correlator=1252293065082&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=145&ady=144&biw=1017&bih=870&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088192%2C95342016%2C95344190%2C95345270%2C95345280%2C95344978&oid=2&pvsid=1819047191693950&tmod=229837596&uas=0&nvt=1&fc=896&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034%2C870&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1.02&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3507
                                                                                                                                                                                                                                                        Preview:<!doctype html><html><head><script>var jscVersion = 'r20241022';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerContainer"id="avic_CKrU06z1pokDFeyJgwcdaC8HSg"style="left:0px;top:0px;width:100%;height:100%;position:fixed;pointer-events:none;z-index:-9999;"></div><div style="display:inline"class="GoogleActiveViewElement"data-google-av-cxn="https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjssRW42HrYlp19ozTsBhXWyQbJyXtZ_y9H23GetDAg-NlmrZox4cdqlu3oJU3E4Ae9R3yt6wluXnQcF69sCsfvY6k7JLI51mcQFwe6uDrxxojMMXI-BXzr7OlCo4buGzLXfzcxiwWIgd61DQRK9O_6hNi4SdjvF4c9zZ0wNN&amp;sai=AMfl-YSto3XXwKyFBMpSu2gnxcyGdquVh0y3aLqfMbh_MDCCcDHBbwKFigZkTOPySC-K8TcBDN3ZLmUB3h1KdbTX_aZwcF13I5DOqdLEzPPWNKoEnUoXItSgf4rfawwhlsvMtoqCqraZv-NnZyUH6KU_lg&amp;sig=Cg0ArKJSzB4XIXWU5-qeEAE&amp;cid=CAQSTwDpaXnf6Om095pBfJWl-pkABB8LGcsF-C4q-tOu3bRAfQUzsNn2SEGmNnrBTFBfg_XmT-FZKpSVUjS0xrpOh0dBsfh8J8Yxm7UBbGKnSxcYAQ"data-go
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2690
                                                                                                                                                                                                                                                        Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                        MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                                                        SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                                                        SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                                                        SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 300 x 68
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1100
                                                                                                                                                                                                                                                        Entropy (8bit):7.672596140664992
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:6xRghLojZym2znLq7muzJtL2fQgVxEBEm5wiIHCDrx5UVQslOpGFGh5UolQAp:8OtodfCLq7fHLVYECy4HCDr3UOGFZ8l
                                                                                                                                                                                                                                                        MD5:AD8D58521AF2AFD68D9060E1A368CC69
                                                                                                                                                                                                                                                        SHA1:D58BD9D3A37AC0888A4FBE6DF077223F7740E2F9
                                                                                                                                                                                                                                                        SHA-256:8667633125D3B6DBABBF9543340A292F0553A9862617DEE161C130E86A8CBF26
                                                                                                                                                                                                                                                        SHA-512:F921BA1B7CF90CE87AC5CB22C205CDA56AC1556FB8A3D13614A84DC7AEE856F0CBA750C53C3E8811B15738F6FD042159A356A8E865F3DBB8647C77B790B919B9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://www.cutepdf-editor.com/images/htabs1.gif
                                                                                                                                                                                                                                                        Preview:GIF89a,.D....Dr.Cp.Fu.Ft.Es.Er.Eq.Dp.Dq.Hw.Gv.Gu..C.4b.4a.Gy.Hx.K}.Jz.J{.Iy.I{.Iy.L..L~.K|.M..M..............!.......,....,.D.@.. .<Zi.h..l.p,.tm.x..B....pH,...r.l:..T..X..v..z..xL....z..l..|N.....~..........;.........2..........................................................'.......................................................H......*\....#J.H.bEH.3j....e C..I..$S..\.....Z.I.f..1k.........J...H.*]...P.J.J...V5.....`..K...h.]...p5..K...x..........L....5.Z....#K.L....3k.....5..M....S.^....c.M....5..........N.....+_.....=J.N.....k..]z.....z........r.S....{..O.>.s..../.J~.....@..h....Q ...6H...F(a)&4`...d...v.. .(.$.h.(...,..".. .4.h.8..<...@.).D.i.Gj@.L6..PF)..h0..Xf..\v..`.).d.i.h...l....p.).t.i.x..|....*..Z...$..6..F*.Vj.f..v..X ..j........*..j.j ........+...k..&...6...B+.n.Vk...f.....E..+..k...........+...k...............l...'....7.Gw.G,...Wl...g....w... .,..$...(.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 728x90, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):57024
                                                                                                                                                                                                                                                        Entropy (8bit):7.522514135273936
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:4lkrnzg8OeYbnsqEUzZavcJT4sMRdO48daz:4Crz8eYbnsqx4k4s7fwz
                                                                                                                                                                                                                                                        MD5:2D613B8835FE1EE22F545FE97906DBEE
                                                                                                                                                                                                                                                        SHA1:65D8B13C4C99844941C72202DB0CD51AF961564F
                                                                                                                                                                                                                                                        SHA-256:26D0FEC00DBE9F9C40BFDCD7782FDB56DDD0371EDD318534502CDD1BC6C91D4A
                                                                                                                                                                                                                                                        SHA-512:82082D7AD93AC0F78D88ABD7B93292391DE99A0994A7287DCEE722166CD37CCAE9C73156E2EB85773A3A994E65C54B2AF65067A11EA4DCFC32DEF3FB6E991830
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/simgad/7027707479814622026
                                                                                                                                                                                                                                                        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3518)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):211858
                                                                                                                                                                                                                                                        Entropy (8bit):5.43477116754567
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sB+DSmU5OQocOIyGrzrEriruS4EcCYmnzLr6jD4xkRPMU8tGKKbD:sB+DSmNoPyi6jhCY0L4D4xkRH8tGKKf
                                                                                                                                                                                                                                                        MD5:6AF94BBDA7ECB8B8CAA407C9D6F15B76
                                                                                                                                                                                                                                                        SHA1:0D8E5EC9ED1F72269127125822AC2F967457A17F
                                                                                                                                                                                                                                                        SHA-256:24DCCD731E4B42B3C3E43CB9AC9205879143EBB4DE7658AB9222DD3B0458B086
                                                                                                                                                                                                                                                        SHA-512:68A5D0157FBAFB8F1F272E358A9C82611F38A0EABE205C179F14DC5248016B56958827FEEC5C7BCFCE04939902C9A953DFE109081C091710F9B47E8246F48E6B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                                                                        Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.rg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.rg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3557)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):16761
                                                                                                                                                                                                                                                        Entropy (8bit):5.496761658915657
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:LQZaeg6fjkyUQJqqz1pBjL5xz9yAFxUC8rJUrWUK2FZcSX1FsS:LQZa/6rDUQJTN35xhyAsflDUKgySlFsS
                                                                                                                                                                                                                                                        MD5:0D833FD65D7A9C8C17FED9705F579B49
                                                                                                                                                                                                                                                        SHA1:128A64F415163AE29D547D4167E12875E2C9E465
                                                                                                                                                                                                                                                        SHA-256:E239504132EBD13F770F54B558319788EF8D1146473132043B2D9A1130B42A77
                                                                                                                                                                                                                                                        SHA-512:4478BC1B8EAB082AD584C08C14A605FC650DD0D3DC2ECC8B5653ABC30A57A04E9BB790833CCDC3C25938A14C93041FDA4086111F71DED8632ED1D3F9D143D3CC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/pagead/js/r20241022/r20110914/elements/html/fullscreen_api_adapter_fy2021.js
                                                                                                                                                                                                                                                        Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a){m.setTimeout(()=>{throw a;},0)};var p,q;a:{for(var fa=["CLOSURE_FLAGS"],r=m,t=0;t<fa.length;t++)if(r=r[fa[t]],r==null){q=null;break
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 900 x 5
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):930
                                                                                                                                                                                                                                                        Entropy (8bit):3.644411971554179
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:N3IEmxKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKE:diRmJIUl4FHjNJO6
                                                                                                                                                                                                                                                        MD5:D86B0E72EF2A847DD9CA8D8E9BDE9077
                                                                                                                                                                                                                                                        SHA1:A1BB944E355817A56C37FC82DEB858EE19A50CD5
                                                                                                                                                                                                                                                        SHA-256:C2D2D895C8246DE24CCE3BD6C4D029237A8756461A4D0895126DED1E27252887
                                                                                                                                                                                                                                                        SHA-512:6D3DE4125A5E40D18B30E1F17153791FC70B8AA903D131854806E4A3D9A7E92E3B75C1F2E83373E6AA9BD232ED24EE0EA3E2962C841EF70417291946842DA396
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://www.cutepdf-editor.com/images/companybm.gif
                                                                                                                                                                                                                                                        Preview:GIF89a.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................,........@....,.H......*\....#J.H....3j.... C..I...(S.4y........I...8s.....@..MY`@.....]...P.J.J.....$....`..K..N....]...p..k.....;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):17945
                                                                                                                                                                                                                                                        Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                                        MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                                        SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                                        SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                                        SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://ep2.adtrafficquality.google/sodar/sodar2.js
                                                                                                                                                                                                                                                        Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (53745)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):55038
                                                                                                                                                                                                                                                        Entropy (8bit):5.716457869428952
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:jRNi/VOk89/CpRhQAFyRwclJbfmKGMCKwBRzxH:LidOopRJodGGO1H
                                                                                                                                                                                                                                                        MD5:0D007A22229AE1C6599D3DDA06610B9A
                                                                                                                                                                                                                                                        SHA1:5B2FB4BFC3BC736137406D73BD604C29CE98816E
                                                                                                                                                                                                                                                        SHA-256:C0261E20FE1B5D5D2B8C91A994B94B6DF9A322E94B2B226D690DF364C583354D
                                                                                                                                                                                                                                                        SHA-512:238578B32CE241B059ED5A0D1C2ACB92B40FBCEBF739129D00661A63577A02826534FB9CD4F7780E5DFC06651BD35A21967B2E3EBFC09695569C3CB3407346B0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function w(A){return A}var h=this||self,p=function(A){return w.call(this,A)},u=function(A,P,g,Z,e,E,c,J,Q,N,V,t){for(V=(t=16,50);;)try{if(t==98)break;else if(t==16)Q=c,J=h.trustedTypes,t=56;else if(t==g)V=Z,Q=J.createPolicy(E,{createHTML:p,createScript:p,createScriptURL:p}),t=86;else{if(t==86)return V=50,Q;if(t==56)t=J&&J.createPolicy?g:A;else{if(t==A)return Q;t==46?(h.console[e](N.message),t=86):t==P?(V=50,t=19):t==19&&(t=h.console?46:86)}}}catch(B){if(V==50)throw B;V==Z&&(N=B,t=P)}};(0,eval)(function(A,P){return(P=u(68,90,36,28,"error","bg",null))&&A.eval(P.createScript("1"))===1?function(g){return P.createScript(g)}:function(g){return""+g}}(h)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;char
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):261799
                                                                                                                                                                                                                                                        Entropy (8bit):5.57305384807983
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:dDRo3k4a5RgBvif2s3qXk9nb+jWBBNy2Ul:dD2kr5aBKvWl
                                                                                                                                                                                                                                                        MD5:46A4C171A1F5ED9E62D586FE6EE0C42B
                                                                                                                                                                                                                                                        SHA1:EAB6D49E1367D2CC8C774ACB411A91366BF738D9
                                                                                                                                                                                                                                                        SHA-256:B1F1AA143519FC7D0317563B3EC403A652DCEDBDC781DF9EB94BDAA62E7F2138
                                                                                                                                                                                                                                                        SHA-512:5FB85A744B5A29413B84591D626B06E45B8696639DDC6B0100112DD33A6F63975D3A3C4B8252F676D89F155196FD26E5B624FCDC203979703A9DD460C04B6D86
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-XVM5E9PE4F
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 781 x 536, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):27105
                                                                                                                                                                                                                                                        Entropy (8bit):7.874192034375752
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:cax8plHQMQXn+fjT7TLjBnw5+kYNbacfy1x/:VEHQ/XWjTLjBwILfgJ
                                                                                                                                                                                                                                                        MD5:DD48B22EBFC9BB6FE9AE16008AFBE90C
                                                                                                                                                                                                                                                        SHA1:29FB682834AF2EECCE1C2C25BF4675F388F811CF
                                                                                                                                                                                                                                                        SHA-256:61BD73FE74B8A136AECF3A52942342FE894AFC93535774966FBD83C80159F3FA
                                                                                                                                                                                                                                                        SHA-512:8220BC4AD3A9D13B90E5DDE91DF2CE0C3475C77C086D19216C9A89070E306A86F7E8EE5E382866EC77281526D84CBF67240AD5373EF1B6F1F77B25FE9AA87D7C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://www.cutepdf-editor.com/images/Save.png
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...............+....sRGB.........gAMA......a.....pHYs...t...t..f.x..ivIDATx^...]U..}-.j......~...{.J-A.1B[vWw9...M....E..nJA(...0......&.)l.......,......!@.(.&.....a.....>g...s..>..........f.....?.!. .. ...S.>x.....b..$.....x....@.<.... ........x..^.:_.......I..v./....@........O....H.'.............I....i.$....+...n..V_(!M.....'._.@.f.......,.V.....y.%.X..i..LM....a3......`.8.J.R..$5=.y....6*!.QP....=./.....^TU.......G....U...@..5.C.....$....B=.{..1GE.1u..M..mq.NY.P.....0...[Q.X.:.$.P...9.....F.FO>.<...L1j"..2y*_..U.....5..W.iu.Q.W...........P...d...,. ...V..q.%.U..:S....L......`.......i..u.b....h..ZC.N...xR.M....<Z^.......L..I.A.cN.'.:...9.3...@C..wOz....$Z*.....A.-&C..09..r...'Nbr..y.,k..x.(...|E...d...`~..?.......vR"..H......x|...zW..>:.;./.x.(...q.*.....y.............uE..n1.T7E<>.(.1...{.......O.e..HM.....[SV..lM.O.._D.....Q...l. ..H.<.P\."..........5U.#...5.SE.M..WQ........>.)IMO.....*aq.h).p....O..#)Q.'...R50....#D...
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2222)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):42217
                                                                                                                                                                                                                                                        Entropy (8bit):5.396200966239423
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:/xEVUMByh/fa6cSOUkxHT72sDWB75/0D0PmfDpl2yk/Z7SNJQ0Wu3PI3Prx/ttoI:hRS6cbHTi7iFkOvLbAN9gzRON1Rxwi
                                                                                                                                                                                                                                                        MD5:1C33A4D6D63C7E6E38CC72E6245FC107
                                                                                                                                                                                                                                                        SHA1:19EA40DED1698EC0617604DC3E09897F7A8FF640
                                                                                                                                                                                                                                                        SHA-256:435DB380C9936C0970DCD3D9941EAB6AEC2FCF2A38C3E2B4E02D957E8E76BD1F
                                                                                                                                                                                                                                                        SHA-512:CA55321C3C847819553238850525E59C6ED5C37BCA116358D5080971037E56A3407D256B6A78DBE38F4B91CC97E62D899296C620F80701598983BA0624E086E7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/sodar/Q12zgMmT.js
                                                                                                                                                                                                                                                        Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Aa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Aa};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2586)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):22537
                                                                                                                                                                                                                                                        Entropy (8bit):5.532838453720538
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:4qopQl6FtO53n+8svyf53Fo5oeHvVFBIuwRatEDTJi/EDdBC6ZcuLI4Xhw/XgsB6:4qopQlwOFn+DCFoeeFqYt2TJisnC6ZcU
                                                                                                                                                                                                                                                        MD5:EC3C9F3C47B1AF207A73CCF2C74B1750
                                                                                                                                                                                                                                                        SHA1:50BB39E227E1B1C6BCF3D99C01B916FE21259127
                                                                                                                                                                                                                                                        SHA-256:38F4583C6BA3F8A4DEFF750B08424F18EA56E87B5013057BF6621A00B0B78144
                                                                                                                                                                                                                                                        SHA-512:966B44A7375D3924E29160B53D804CDEE669E32B1BB9B6CCE4D4F2F5BB179A17C5FE9A180C9A355E065AF131D55CB2587B45A275FF0586BF49218A85F5110EBF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ea;return p.apply(null,arguments)}function fa(a,b){function c(){}c.pr
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (41614)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):249236
                                                                                                                                                                                                                                                        Entropy (8bit):5.4118246014616265
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:O6r3za5fWvoBxASsFPmPGzhPzl0xxG9Wgb1X5iB6+D5:aQoEdW4b149
                                                                                                                                                                                                                                                        MD5:27E18063F66D6F20ED701D0E490B6948
                                                                                                                                                                                                                                                        SHA1:500E6ED990410F7ACFDFABEB5C44099C83963089
                                                                                                                                                                                                                                                        SHA-256:816EC7409A19E399ECB8C66DBA4B5EF4366D03D2E20510D2007444564BC6B8F3
                                                                                                                                                                                                                                                        SHA-512:C4C34E0099442D04D652267442583BA24F672B63EA0465C7DF9EF746F267A8EDEE213731D4FDE1CD30C7EE0AB8C362D05F6C8FB4842116F86C5C04E15D2AD5C5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/js/lidar.js?fcd=true
                                                                                                                                                                                                                                                        Preview:(function(window,document){var n;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ea=da(this);function p(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}}p("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ca(this,"description",{configurable:!0,writable:!0,value
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 478 x 583, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):12048
                                                                                                                                                                                                                                                        Entropy (8bit):7.784483382002988
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:cpvLZ/iGDct5TXtPeGxgwvRpnevDH7PgwPitVjQOHmUtYbraBtwTTRccIqNPTSi/:azZKGwA8g2kH7xUmX/atgzkii7pp4Q4H
                                                                                                                                                                                                                                                        MD5:F00FB8D963212BEA8D5FCAA9B618C690
                                                                                                                                                                                                                                                        SHA1:E3D696634A37016E45EEA904E8D94AE41A958737
                                                                                                                                                                                                                                                        SHA-256:52EA398A3D12CD4BE21F7499093EB973B316B8B9D109ABB9470E5AC665759B71
                                                                                                                                                                                                                                                        SHA-512:6E2D00362112AAFDF9E374F3C0F5D0BAC96A31F12DAD5B09FD66A30B46F73F9B5261714A159967175F989D8AF26D1F40A5C33851B353B36D22E6096F5840BF4A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://www.cutepdf-editor.com/images/Security.png
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......G......}......sRGB.........gAMA......a.....pHYs...t...t..f.x....IDATx^.......z.>.n..K.@..ag!.v..o9bw.......}.]OPW.W=....2<...X.YZZ..GFDFVzF~?...?w..*V...i>.....[.n..s.g}.d..g.@7.f..........;T3.t.j...P........C5.@wv..G...z"....?R.....e..?........T3..Dj............O...._...'<..W......p.......n.x.m>...O6.}x...v.jn..K[....~H-?.{7Z.fk..MT....4..."R......Vu....l.].t{..9T.....u..!/....u.Qz.6.pP..*|..7.?.pW.....9L.....oL..&v.^.h..8&.......A{.T...p.......W.lM./..G.|.[cO.Z..x\........d;<`wB.T...\\.m...@Ij.......r......P^.R.e]....?AT.........."...s...:.TH-?...[[..k..[.}%..8.....*+.)...5.....u>.....S.?..G......%_.~..........VS.ze.7....J.[.E..w..).....'.....7.s.H.c..;.._Nz........W[M..+V.q.x.67..ux..G.w6b...n.y.T..5.;.d...Y..Nj..7......|B.....P.6....+......-b.Mx..."....y..n...z<...,...........f.p.....?.`.:m".{e(.}._.uy........7.D<7.Q;.'.#..h.......?............@....j.z...........LB5?...!.............;T3.t.j...P........
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 35 x 15
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1994
                                                                                                                                                                                                                                                        Entropy (8bit):7.040549588105179
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:fNOYeGuFQTeFIdVdz3FRwvfCP9zuR/WCmv23pdXwsKVX:fNPIFSeFUdz3FyvKFCFp4IdiVX
                                                                                                                                                                                                                                                        MD5:C123A1142CD0E858531455F7119AC623
                                                                                                                                                                                                                                                        SHA1:8FBE613EE7A89C273B73AE2E1F1B24D461723DE8
                                                                                                                                                                                                                                                        SHA-256:3F7923E3B28CD8F2507D56C7688E47219C82971E985FD5C340BA7BAE372902BD
                                                                                                                                                                                                                                                        SHA-512:3C7A75F4DC9C18EB2AD89B1BB9469B035A4D4E88F9BEAFBB7692FF4AFDCC2A2704A6B90DF223A2B7835EE2E0F8A5CC8CB7DBB5A3451C09AC8898E1A6DAF82BB9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:GIF89a#....M.................... ................uu..........ss.>>..........^^.UU.............FF.......55..........BB.............JJ....ii.||.......[[.........................QQ....::..........qq.........................MM..........33.ff...............................................................................................................................................................!..NETSCAPE2.0.....!.....M.,....#......M....M.J.....&I&...ILL......................&LI............J.J.J....L.J......HKHJKI.GG....K......GK.G..I.KK.H......L........x8.../r...w...A..qkg..5t.(.:r...S......T. sAD....Y0G.@A...E/_.$%..!..B!.d.....,...b.....$.0h...P...!.....M.,....#......M.....J........1'1...L.....LL....'.LI...........''..........IJ.J.J..I..I....7...HKHJK.KGG....K...M.*.G...I.KK.H........L......5..! .x....>..'.p...9&.:..N[.S.....dXI{..4.T.p.@..6...N..."T......D.....%.@.pP.........h....P..j.@.!.....M.,....#.......M..................L.......I.....LL......=$$=I$........
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 300x600, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):75466
                                                                                                                                                                                                                                                        Entropy (8bit):7.6809400072116105
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:4bjr5ibdqDOkdA/MaMrB1Ly2dBCV+cduhfUgJJgjstm:4Xr5ib5kdATMrLyEBCldeJqstm
                                                                                                                                                                                                                                                        MD5:28980F910A78AF9D0BF3FF2B83593D60
                                                                                                                                                                                                                                                        SHA1:FFC5CE7E4B0FFA344B17EBD891DFFDA4A9B3E98F
                                                                                                                                                                                                                                                        SHA-256:77B10F3B963DE4FED1A746CDB7A1223781E762B2E3455B427B12A49A960F3449
                                                                                                                                                                                                                                                        SHA-512:FAA6CDB8B7D0463853CE699A2CFE48BBA8BB7BB821D8966DDCA29FBF4405E547FCC33DC0B0B5F376615476D1F4D75B8A4548DB7EE494F6CB1B7EEF62254E66EA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):96297
                                                                                                                                                                                                                                                        Entropy (8bit):6.112585758797912
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:DPRmYm25LU3in6CxeeX6UEWPqZ1TZugQ3CCDLj/d/w99bZKbdPBnycWrYbm:DRK25k7eKUEt+g56j/NwvbudPBnyP
                                                                                                                                                                                                                                                        MD5:481B974716EAE98B6603FC7576511DE4
                                                                                                                                                                                                                                                        SHA1:EBDCEBC27D1E9A34F32C1AFC20D1D875111D1D5B
                                                                                                                                                                                                                                                        SHA-256:957895EADF6F7E2A190064D8442C6BA416ABD9BAE3BA6BFFF19A20A202948FB5
                                                                                                                                                                                                                                                        SHA-512:31C09A71280976832A421E9264DD310E71C7C25868537A77D60760DF7C0163261FCCAAFA95059FEECAB18B6DFC2BF6247A915A77F2919F45FB60F42687C68222
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6555658820068848&output=html&h=280&slotname=4387574616&adk=1818151991&adf=1925678805&pi=t.ma~as.4387574616&w=336&abgtt=9&lmt=1729769448&format=336x280&url=https%3A%2F%2Fwww.cutepdf-editor.com%2Fsupport%2Fwriter.asp&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1729769444537&bpp=1&bdt=2363&idt=3531&shv=r20241022&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=728x90%2C160x600&correlator=1252293065082&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=341&ady=1814&biw=1017&bih=870&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088192%2C95342016%2C95344190%2C95345270%2C95345280%2C95344978&oid=2&pvsid=1819047191693950&tmod=229837596&uas=0&nvt=1&fc=896&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034%2C870&vis=1&rsz=%7C%7CoeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1.02&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=3540
                                                                                                                                                                                                                                                        Preview:<!doctype html><html><head><script>var jscVersion = 'r20241022';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerContainer"id="avic_COKf1Kz1pokDFR2KgwcdaywQjA"style="left:0px;top:0px;width:100%;height:100%;position:fixed;pointer-events:none;z-index:-9999;"></div><div style="display:inline"class="GoogleActiveViewElement"data-google-av-cxn="https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvHD3ah1iGpEnoAVM6EERkQnCl9pfcYdpl-Qc53PPVLK6S8aZ9shFzOPWGtapb4mT48kq861otSLQrP_0ilB1i2qLOq_xl8TeoMzJSWfmuqYn4Bo6op58WINRx0JoVuLLU5gONPfkdvphlFvyz44LED-ktKADIiRiuRxb8o&amp;sai=AMfl-YS2J6zsHOAf1P6uPrcD-cJWgN_vLunW5dC5OuRuFwkrV6oFkqXBiMZmlKyWiYBpUDZMq3FT_Yr9XbdVVDhk3dxDZCKkBLvAQjYqIuL4viXvAgzXHIgDvgPbbnPEkB2yxjBTbsSlzDiLZWDwwmycnQ&amp;sig=Cg0ArKJSzCPPwS6VdR2WEAE&amp;cid=CAQSTwDpaXnfageJLThzfYdQep3b_Y6uPXVTS-Iu_NaautQnAuv_UHJVrL999osNf9qYnOIdIv4NOrKGmHoHr5Bqcv0kGnCWccrIJeHTUgU5WboYAQ"data-go
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 336 x 280, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):19216
                                                                                                                                                                                                                                                        Entropy (8bit):7.942422689268962
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:AUcQuR0is5gsUGFpAOs43MbE17xZvUi0Jknh6b/GwPNh/pm1xBs1eW3w:AiKEgsUm7saMbWfvUi0JXuKA1xBsHw
                                                                                                                                                                                                                                                        MD5:59C814B616A2082E7A24170A2C099319
                                                                                                                                                                                                                                                        SHA1:2AA9B8A8F1351CA4BCFC04DAA1492EC24B927A9C
                                                                                                                                                                                                                                                        SHA-256:84CE054CD3EC0C63C54801D0D236F5EBD49947CB0B3D7C2B4089C07CE674B96C
                                                                                                                                                                                                                                                        SHA-512:32E3EF230ED343DC62AA89901FDF7772CE745F74FD89F5DE9C4A2ACBFA0911E3761749514016C8C07ACC12693CECE6E093097FFA74B1998BAA514746D9A41C4F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/simgad/14090383124701222626
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...P................pHYs..........+......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>336 x 280 px - 2</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-23</Attrib:Created>. <Attrib:ExtId>8ba448ad-c9ee-4381-a781-412375962510</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-DzznsciCZImFUbt55pH-dVgeFzlOnkGknIUYj5cHcQvqD5qJS_C4eBKRoFe-fb8xWpQykM8HxZg3uhd_-wjZ9xCLpzsOI1enT9m-AiNLLYnmMdAq0
                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:C++ source, ASCII text, with very long lines (2873)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):9031
                                                                                                                                                                                                                                                        Entropy (8bit):5.527216820529872
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:B1/6bZSDg3eksiGBpuMo5gXKl7LOjbke3CT2itXedSlFI:B1/6bZSDqeYGBbnal7LCbkkCT2oXedS8
                                                                                                                                                                                                                                                        MD5:0A69A7A3530DE318072DE6182E31A0C6
                                                                                                                                                                                                                                                        SHA1:9BF1165A0064FB85DD8F29DDC6C45AD5B9574EE9
                                                                                                                                                                                                                                                        SHA-256:BF1E2557855835794A8A1D9C1403AC53373CCEA3006325357E5CB384E93D7514
                                                                                                                                                                                                                                                        SHA-512:9B24B0255A19285BF345BB199BAFF4DCCACBB55521FA0581E2AB196D5C28EC936749C6F9A21233261CBDE37033DA5C91D7F03A3A1FE4B25D8F325A7717760740
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/html/r20241022/r20190131/zrt_lookup_fy2021.html
                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;var m,n;a:{for(var aa=["CLOSURE_FLAGS"],v=l,z=0;z<aa.length;z++)if(v=v[aa[z]],v==null){n=null;break a}n=v}var ba=n&&n[610401301];m=ba!=null?ba:!1;function ca(){var a=l.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=l.navigator;A=da?da.userAgentData||null:null;function B(a){return m?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return m?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13020
                                                                                                                                                                                                                                                        Entropy (8bit):5.338335125035746
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:pl/66sGOASROqI3wgh5MXnYY9EAhMmK3qzfaGxCLLgIJQaYmx:rnsGN6JIVs3LLK3qzf6gIZYmx
                                                                                                                                                                                                                                                        MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                                                                                                                                                                        SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                                                                                                                                                                        SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                                                                                                                                                                        SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.html
                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 239 x 202
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13205
                                                                                                                                                                                                                                                        Entropy (8bit):7.9558969318318615
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:YhdZiFGoiJrHAyqSMYcQoYlhSsSpiuwb1TF:Y3ZKbMJgiRL
                                                                                                                                                                                                                                                        MD5:626FED0626C307193691208B3AC7287C
                                                                                                                                                                                                                                                        SHA1:62514016CF4CB70450F71C56C1B7923577757BA5
                                                                                                                                                                                                                                                        SHA-256:F25B8FE2669B4F5F388609D13E26852C2D99CEC66D57B786DA8C3900C6C2C8C2
                                                                                                                                                                                                                                                        SHA-512:B47D81329361CB3B9635CEBDB17E29CDCE61CBB0658C511D523E0859D50B5CD71F649BD0C0DDE883475F0E1F3A3180A79A2906B9AC41A5C85C26FF54D6595E55
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://www.cutepdf-editor.com/images/Print.gif
                                                                                                                                                                                                                                                        Preview:GIF89a.......c.98.7.c.......b.j1.c...P:....ON......f..C...ab......%%&...8:....NR.uy.Za...6@.ox.08g8M.79C.........^j.p{. B...........-.....-.d.....Cj...............^.;g.Ly.Cg.k.......................~..........9.C..1Hk.....Ug.......}.......................A..M.'p.........dt............q........}...........................4m.. m..r..u..w..v..}..{........................"\.)e.-d.4k..6Q>s....]..P..Fx.K|.O..O~.V..T..]..Z.._..b..f..j..j..n..n..t..r..x......................w............:Uc..N..Q..b..W............/y.9..V..\..e...c.u.....;....v..j..c........;...`.......c.....f.....`.............u.p.......N\O)...............x\T............t=.z...........zR...e.3..].c.`4.....8.`..:........iii.....................!.......,........@......(g.....*\....#J.H....3.t6gU.. C....$.TSR....=.B....)S}....S.@...Jth.H.(]...R7o.J..(Q2Ai...k...>..{...;.<mZ[..Z:p.j.KW...x.........d...I..9r.H."D.".....2,.p..b...4:..B.P..l.|Ab3.S.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 781 x 536, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27105
                                                                                                                                                                                                                                                        Entropy (8bit):7.874192034375752
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:cax8plHQMQXn+fjT7TLjBnw5+kYNbacfy1x/:VEHQ/XWjTLjBwILfgJ
                                                                                                                                                                                                                                                        MD5:DD48B22EBFC9BB6FE9AE16008AFBE90C
                                                                                                                                                                                                                                                        SHA1:29FB682834AF2EECCE1C2C25BF4675F388F811CF
                                                                                                                                                                                                                                                        SHA-256:61BD73FE74B8A136AECF3A52942342FE894AFC93535774966FBD83C80159F3FA
                                                                                                                                                                                                                                                        SHA-512:8220BC4AD3A9D13B90E5DDE91DF2CE0C3475C77C086D19216C9A89070E306A86F7E8EE5E382866EC77281526D84CBF67240AD5373EF1B6F1F77B25FE9AA87D7C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...............+....sRGB.........gAMA......a.....pHYs...t...t..f.x..ivIDATx^...]U..}-.j......~...{.J-A.1B[vWw9...M....E..nJA(...0......&.)l.......,......!@.(.&.....a.....>g...s..>..........f.....?.!. .. ...S.>x.....b..$.....x....@.<.... ........x..^.:_.......I..v./....@........O....H.'.............I....i.$....+...n..V_(!M.....'._.@.f.......,.V.....y.%.X..i..LM....a3......`.8.J.R..$5=.y....6*!.QP....=./.....^TU.......G....U...@..5.C.....$....B=.{..1GE.1u..M..mq.NY.P.....0...[Q.X.:.$.P...9.....F.FO>.<...L1j"..2y*_..U.....5..W.iu.Q.W...........P...d...,. ...V..q.%.U..:S....L......`.......i..u.b....h..ZC.N...xR.M....<Z^.......L..I.A.cN.'.:...9.3...@C..wOz....$Z*.....A.-&C..09..r...'Nbr..y.,k..x.(...|E...d...`~..?.......vR"..H......x|...zW..>:.;./.x.(...q.*.....y.............uE..n1.T7E<>.(.1...{.......O.e..HM.....[SV..lM.O.._D.....Q...l. ..H.<.P\."..........5U.#...5.SE.M..WQ........>.)IMO.....*aq.h).p....O..#)Q.'...R50....#D...
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):95974
                                                                                                                                                                                                                                                        Entropy (8bit):6.11413421201089
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:x2zm25LB3in/BxMGPAZ1TZugQ3CCDLj+5JV66ZM3m+GPrYbm:IC25D+g56j6VvZ6Xs
                                                                                                                                                                                                                                                        MD5:8A1BE1BE3574EEAA393988BCDB2F6458
                                                                                                                                                                                                                                                        SHA1:8A1C39DA5B07999D97CE90BE260F376F6F68F457
                                                                                                                                                                                                                                                        SHA-256:789204C925B2F7DEFE859EFA05F2EB7B5C32B792F0A872AA4373EAF9BC033F3D
                                                                                                                                                                                                                                                        SHA-512:98EFE36BFC4E4373D8B684CEC196D793335AD9328511BD9E1CC8579DA1566DFB173F0907DE468A11DD9196A278D8F5B4F9A347A982805723EF6D4FE361762516
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6555658820068848&output=html&h=600&slotname=8138180617&adk=373269726&adf=126291155&pi=t.ma~as.8138180617&w=160&abgtt=9&lmt=1729769448&format=160x600&url=https%3A%2F%2Fwww.cutepdf-editor.com%2Fsupport%2Fwriter.asp&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1729769444536&bpp=1&bdt=2361&idt=3515&shv=r20241022&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=728x90&correlator=1252293065082&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=744&ady=420&biw=1017&bih=870&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088192%2C95342016%2C95344190%2C95345270%2C95345280%2C95344978&oid=2&pvsid=1819047191693950&tmod=229837596&uas=0&nvt=1&fc=896&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034%2C870&vis=1&rsz=d%7C%7CoeE%7Cn&abl=XS&pfx=0&fu=0&bc=31&bz=1.02&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=3522
                                                                                                                                                                                                                                                        Preview:<!doctype html><html><head><script>var jscVersion = 'r20241022';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerContainer"id="avic_CI2E1Kz1pokDFY6LgwcdooIScw"style="left:0px;top:0px;width:100%;height:100%;position:fixed;pointer-events:none;z-index:-9999;"></div><div style="display:inline"class="GoogleActiveViewElement"data-google-av-cxn="https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvi0E0wgJQY11jcd5GCobYnSr4oAg0ZYwSqprYb_O28JgDNCd4YRq_AuFeJVFz7rB2MjQjrcv_v2ZFpHjekKKNeWi_JYRaUGjJbCjjMjn8rDpewlWIdMlwVR1q9kTGgLClInXdhtPZwGoFQzZAXEtX-16mECvRNpBrMRssx&amp;sai=AMfl-YS7lRNwaul_209MDulGyFzQTQVtvdAMDwV6bGEESyEO92_kqHDg_woJQPyirJLjh1Np4fQyG2o8k2kt9ycSHTPZZKWQCv9LGfzX07vVU8l2WB_QoG6a6AKnZ6tw7LSP4zepdbuqnBWHouUFwF7Dig&amp;sig=Cg0ArKJSzFWW0ugBobVOEAE&amp;cid=CAQSTwCa7L7dEgrR68x1Z2czFPLx7mSs2BiXiw1-1EUqOGEtc3Sd9xAHe-w8bo39bSTdRvoisyYQ-3fLu2tV_F4WAu8fMKu-bdU45PWe7VrhzPUYAQ"data-go
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2586)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):22537
                                                                                                                                                                                                                                                        Entropy (8bit):5.532838453720538
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:4qopQl6FtO53n+8svyf53Fo5oeHvVFBIuwRatEDTJi/EDdBC6ZcuLI4Xhw/XgsB6:4qopQlwOFn+DCFoeeFqYt2TJisnC6ZcU
                                                                                                                                                                                                                                                        MD5:EC3C9F3C47B1AF207A73CCF2C74B1750
                                                                                                                                                                                                                                                        SHA1:50BB39E227E1B1C6BCF3D99C01B916FE21259127
                                                                                                                                                                                                                                                        SHA-256:38F4583C6BA3F8A4DEFF750B08424F18EA56E87B5013057BF6621A00B0B78144
                                                                                                                                                                                                                                                        SHA-512:966B44A7375D3924E29160B53D804CDEE669E32B1BB9B6CCE4D4F2F5BB179A17C5FE9A180C9A355E065AF131D55CB2587B45A275FF0586BF49218A85F5110EBF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/pagead/js/r20241022/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                                                                                                                        Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ea;return p.apply(null,arguments)}function fa(a,b){function c(){}c.pr
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 160 x 600
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):21710
                                                                                                                                                                                                                                                        Entropy (8bit):7.919182795568807
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:pvX+3EKIPVvWUItAItP1o48God/lhtUpDMOh3Mr+ulz/+cEsGr2lxssR:1OvWmJPlmdUpDD2+k/pEsW2lxs2
                                                                                                                                                                                                                                                        MD5:1BEF36E2FA2AAF6D10BA485244649CF6
                                                                                                                                                                                                                                                        SHA1:A00EAA52A1414182646840051A970D20090A3DB6
                                                                                                                                                                                                                                                        SHA-256:82F85AA5879CE175624ABDE92A4F1BFF89098CF8175D83D76CE426B06297763E
                                                                                                                                                                                                                                                        SHA-512:6A0754E0879C122F6971A6B2E78553AB675240CBEE6081752373ECB460672E18C7718F037FFE0900742C227B45EFB5AE639820193DF3257D55F8120E99158225
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/simgad/2992038092943504460
                                                                                                                                                                                                                                                        Preview:GIF89a..X.................hy.......269qrs.....p...............MPR...H..s../oy..o?JQ........[ir_`a......@............[,.............q........... ........w.........zP[a.....I}.....}..`pyaO+......... #.p.....................E.l-]e........Y..g.....>ACu....aoeP........U4&V~efkm....n.............m.....|......'...{...p.....zzz......z..x......IP')+". .....................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-13:50:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0480117407206811822AA68BFE1B421D" xmpMM:DocumentID="xmp.did:0ED3872607F711EEAE84C8B37B45CCA8" xmpMM:InstanceID="xmp.iid:0ED38
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 400 x 62
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):2417
                                                                                                                                                                                                                                                        Entropy (8bit):7.721766417107115
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:4jWAoXmfOrgA71Ljcl25uByLIAky32yRtYlf2aPHxBWA4Dc/+6X:4jWRmfOrx7hcgSRy35tYlvPHx9
                                                                                                                                                                                                                                                        MD5:67FBC3737FCA56E812F1B0578FBF89AF
                                                                                                                                                                                                                                                        SHA1:241C09E340F16BC9E9D330D689A61DFC97243D83
                                                                                                                                                                                                                                                        SHA-256:51B3F4BAAA34B9D033743B4A09A626AF56AB475782A45C66F29C8190F7BDE8C7
                                                                                                                                                                                                                                                        SHA-512:15122D9F241F268362BC533BE129AA723F3DA0DFC8D05162DFACD2F7CE8EA050A5D75B8F944810C497AF89881B589A2E02ACFEDFFCA97CF0B937587787BF2B91
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://www.cutepdf-editor.com/Images/PDF_Editor.GIF
                                                                                                                                                                                                                                                        Preview:GIF89a..>...........x"....v8....tH....rR....p]....nf....ko.gv...e}...b...._....\....Z.x..tW.ev.`T.Jc.HP..L..............................................................................................,......>.@..@.pH,...r.l:..tJ.Z..v..z..xL.....LIp...fM...t.`...1W.....Vz~...D....E..}.O...M.}o ~.E...x...F..J..C..p~.D.|..}.B.{..~.D.}.F.{....Q..C.~.C..C.B..D..C..B......K....D......C....D.....\.G...#....'.`....1.....w..$....E...|..1.......@.\."..Y........`Ky`........D..".|,Ac.s.J..t.|..!.y.2..@..?..2\p.`H;..:|.(@....."p.....D.j.`@...s..s...Y....uW...."K.L....3k.....C..M....S.&".....@.ZM......(.3...!.f{0.g.O..h.....D...q......jj.S*8......=..._O&.Trw........ $...#..P...~0..RC0..+4%u...,..+.qWD,~...TV@.T+.....N.>.K.D..K9"F..FB.....`t...(........D.U.c.....+.E..Dl.Q..)QA..........<.L..m\v..y).d.i.h...l...p.).t.i.x.g....A(...p....R..'w...O.......Gh...1...fS.3.R..2...\J.j.C).[..n.G.v|0....a.Hl.....$...z.. p..M..a....F..:......(...*.o..l!B<.I.........._()...U)
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):17030
                                                                                                                                                                                                                                                        Entropy (8bit):6.0161566189267965
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:O4poKdh8jKX9hvFzaR62ZB2dpKt2yZ0/O/w:OSoKdh8+/FV2ZBupKt2YC
                                                                                                                                                                                                                                                        MD5:38F7D7D9EE749B1842C639FFEC61E4BA
                                                                                                                                                                                                                                                        SHA1:0F57639AC1BD46BB5AF3F24FF35563C7667F75FC
                                                                                                                                                                                                                                                        SHA-256:C4FF6B2DD150E7ADE4230B84AC44308B1FA457EE4F4189BCABE0D6E47F9B6CDE
                                                                                                                                                                                                                                                        SHA-512:C7F44F5C1DA7A4B9DF9B7FA1C8AD6C21B394FCE5E3E4E686F4C8938FA16B4C7300164FB0E74275FA7E83625EDC6D8E6FEBA7F8C71CDEE1D2DCF20335F830C3E7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"sodar_query_id":"9C8aZ9XpHv_mjuwPl8GA8A8","injector_basename":"sodar2","bg_hash_basename":"wCYeIP4bXV0rjJGplLlLbfmjIulLKyJtaQ3zZMWDNU0","bg_binary":"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
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2610)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):8009
                                                                                                                                                                                                                                                        Entropy (8bit):5.3334261122657995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:iwS/yVNeAQ5677f79S4E2gMJF06Z0IKqEbOA/iZ8Ma:+Kni56HD9lgMJF0fLSA/i6Ma
                                                                                                                                                                                                                                                        MD5:B64043ED9914D7A2AEBF7526B92D6D1F
                                                                                                                                                                                                                                                        SHA1:252CAAB0B2BD1E0B7BBF88F650E561217BD86852
                                                                                                                                                                                                                                                        SHA-256:6F4FEAFC5D41EF850BE0A94D47CE184570945701729A779B6A98040FC0241588
                                                                                                                                                                                                                                                        SHA-512:F169631788F9F438599CFD72BDD530484D8DA12EEA8285820271C82A02B12C4FFA29BBB7656D84A9E43A7FDCF4A815FB7FA0CF30F93BE214386150B19E8FF411
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/js/r20241022/r20110914/elements/html/omrhp_fy2021.js
                                                                                                                                                                                                                                                        Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var g=this||self;function h(a){h[" "](a);return a}h[" "]=function(){};function l(a){let b=g,c=0;for(;b&&c++<40;){var d=!1;try{var e;if(e=!!b&&b.location.href!=null)b:{try{h(b.foo);e=!0;break b}catch(f){}e=!1}d=e}catch{d=!1}if(d&&a(b))break;a:{try{const f=b.parent;if(f&&f!=b){b=f;break a}}catch{}b=null}}}function n(a,b){if(a)for(const c in a)Object.prototype.hasOwnProperty.call(a,c)&&b(a[c],c,a)}function p(a=document){return a.createElement("img")};function q(){return new r(a=>a(void 0))}function t(a,b){if(!a.i)if(b instanceof r)b.then(c=>{t(a,c)});else{a.i=!0;a.j=b;for(b=0;b<a.g.length;++b)u(a,a.g[b]);a.g=[]}}function u(a,b){a.i?b(a.j):a.g.push(b)}class r{constructor(a){this.i=!1;this.g=[];a(b=>{t(this,b)})}then(a){return new r(b=>{u(this,c=>{b(a(c))})})}};var w=a=>{let b="https://pagead2.googlesyndication.com/pagead/gen_204?id=rhmss";n(a,(c,d)=>{if(c||c===0)b+=`&${d}=${enc
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3980)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):181621
                                                                                                                                                                                                                                                        Entropy (8bit):5.5025205394307335
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:Hl1GUxiUUJyC7KHj4GZh/LHiO3xQ5K1s6NXEtFdIaoowrbG/FLNa01OIJZVSTJPh:Hl1GUxiUUJyC7KHj4GZd7hQ5K1sgUtFG
                                                                                                                                                                                                                                                        MD5:372151AA8728E512618479446E59B992
                                                                                                                                                                                                                                                        SHA1:FF2DD77A14E89720BB6C18E78F56C9855ACEB9F9
                                                                                                                                                                                                                                                        SHA-256:7666F32B1D952274FE8850D07C5405B9083DA36F907306C8DCF7F743794131C5
                                                                                                                                                                                                                                                        SHA-512:1108E8CC116D3D5211DA61D491C2457C72FF6D995E2A4F0242775BE0E757DDB05463AE1061A4FC1C5B92EA56AEE530A1A2BC603F5D5D1CAE977C404F9368611D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:(function(sttc){'use strict';var r,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (53745)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):55038
                                                                                                                                                                                                                                                        Entropy (8bit):5.716457869428952
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:jRNi/VOk89/CpRhQAFyRwclJbfmKGMCKwBRzxH:LidOopRJodGGO1H
                                                                                                                                                                                                                                                        MD5:0D007A22229AE1C6599D3DDA06610B9A
                                                                                                                                                                                                                                                        SHA1:5B2FB4BFC3BC736137406D73BD604C29CE98816E
                                                                                                                                                                                                                                                        SHA-256:C0261E20FE1B5D5D2B8C91A994B94B6DF9A322E94B2B226D690DF364C583354D
                                                                                                                                                                                                                                                        SHA-512:238578B32CE241B059ED5A0D1C2ACB92B40FBCEBF739129D00661A63577A02826534FB9CD4F7780E5DFC06651BD35A21967B2E3EBFC09695569C3CB3407346B0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/bg/wCYeIP4bXV0rjJGplLlLbfmjIulLKyJtaQ3zZMWDNU0.js
                                                                                                                                                                                                                                                        Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function w(A){return A}var h=this||self,p=function(A){return w.call(this,A)},u=function(A,P,g,Z,e,E,c,J,Q,N,V,t){for(V=(t=16,50);;)try{if(t==98)break;else if(t==16)Q=c,J=h.trustedTypes,t=56;else if(t==g)V=Z,Q=J.createPolicy(E,{createHTML:p,createScript:p,createScriptURL:p}),t=86;else{if(t==86)return V=50,Q;if(t==56)t=J&&J.createPolicy?g:A;else{if(t==A)return Q;t==46?(h.console[e](N.message),t=86):t==P?(V=50,t=19):t==19&&(t=h.console?46:86)}}}catch(B){if(V==50)throw B;V==Z&&(N=B,t=P)}};(0,eval)(function(A,P){return(P=u(68,90,36,28,"error","bg",null))&&A.eval(P.createScript("1"))===1?function(g){return P.createScript(g)}:function(g){return""+g}}(h)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;char
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, comment: "File written by Adobe Photoshop\250 5.0", baseline, precision 8, 1572x498, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):35239
                                                                                                                                                                                                                                                        Entropy (8bit):6.557108198908335
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:5XYNg7kK1EhBBGAmRwzjFjHW9gjmiVK46CesuGxuH6YepIij1y:NYyX1E74I17muJesUs+ij1y
                                                                                                                                                                                                                                                        MD5:C39A0DF9B68E1F723B3927BF8DC25939
                                                                                                                                                                                                                                                        SHA1:6FAAB829E8A1EA6ED48F2CD61126CDCE50885E87
                                                                                                                                                                                                                                                        SHA-256:7832B2B1B0BE70D22A1DE6B8613BDDB9AB78C05FC00EC48EE56F824CC53B9157
                                                                                                                                                                                                                                                        SHA-512:D58FEAB8FDF22B3F09950C2F3E5ED650B5A536BB55E1B564A66DBDA3C7EAA80ED5745734191F11ADA30BFE4CB8BCF4D4C7ADCFA7C5B78C1070C20DDA5B7BE9F1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Photoshop 3.0.8BIM.........H.......H......8BIM...........x8BIM................8BIM..........8BIM'.................8BIM.......H./ff...lff........./ff...............2.....Z...........5.....-..........8BIM.......p................................................................................................................8BIM...............@...@....8BIM............8BIM.......%.......p...#...P..-...............JFIF.....H.H.....&File written by Adobe Photoshop. 5.0....Adobe.d.................................................................................................................................................#.p.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):829
                                                                                                                                                                                                                                                        Entropy (8bit):5.404523897616907
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:4Hks9oaq5/Jz2pRNrBZJuvu8goqc0ioNhc+d4+mI:29oBz2bNrVENtmN+l+j
                                                                                                                                                                                                                                                        MD5:880604F1F062BB03CCBA5CEF86DEA128
                                                                                                                                                                                                                                                        SHA1:EA807DDF2A40BE997C3F4B624B627D611B477A14
                                                                                                                                                                                                                                                        SHA-256:2FD917C05796ABF96780027A2C392E1E14681A1188C8CD8F03322517ED8D212F
                                                                                                                                                                                                                                                        SHA-512:E3AA184727941E336235E71AF19DCE8E21E9C2813FF3734096A0AF7B144E8766CE6FCD54654D862A4205CADD7EF72240F33D2EA70472DA144F61E36F35C4C307
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                                                                        Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="1TTIZxEaJkPhuq9AzJYSdA">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1729769461411');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 960 x 30
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1485
                                                                                                                                                                                                                                                        Entropy (8bit):5.82497433698781
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:+p0NLjT+mJpw5x1qc7ev5gP8Qsci5295ks9BlRY+uzzU2ZU/heyWtcxetGfAJoVO:spmJWZEcy+578M2ZUBWuYI4JoUn
                                                                                                                                                                                                                                                        MD5:2DBF707EAE24C8BFC799A6C59B1AF0A7
                                                                                                                                                                                                                                                        SHA1:B8EF22BE2E8A3AF94C96F4B85072570CABD0FC83
                                                                                                                                                                                                                                                        SHA-256:2486D3EC361BDA5B6565C6860784C66E5DC6CA09C7F9C7C48B3AF970F489EFC1
                                                                                                                                                                                                                                                        SHA-512:3CCE7533901A0026409B51081521C5F830AF10C6A234C37DD72AFB5A22284A9C0696CF8874DC89373EF6B9ADF9E7C02A1F440547D72EC56F5A50A87320875C41
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://www.cutepdf-editor.com/images/footbg.gif
                                                                                                                                                                                                                                                        Preview:GIF89a.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................,........@.../\0.......*\....#J.H....3j.... C..I...(S.\...0..@`@ ..8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........@.....+^....#K.L....3k.....C..M....S.^..c..c.M....
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2868)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):442379
                                                                                                                                                                                                                                                        Entropy (8bit):5.5766230946993405
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:PgF/242797bqd3SJo8Zod2eCU8/WQ5wUkRavmvswMyIzYsMLV1N6eybyvyCwW9sP:PgF/242797bqd3SJo8Zod2e98/WQ5wUt
                                                                                                                                                                                                                                                        MD5:984B942D0EC6B2473C28F642264FA2C2
                                                                                                                                                                                                                                                        SHA1:69C7E832BFB4C14235B48CD64C51DB0BF5D9FA83
                                                                                                                                                                                                                                                        SHA-256:F9084CE21BA4DF524B430BC6399990E1D2948DAB534609A27E39C5509D7C621B
                                                                                                                                                                                                                                                        SHA-512:66179D8C92BDC9BE022375155389D1A87AF820153561CF8526757EA81E1DF4902D6A5A5FA00640DD3DCF9F751B65F8590D8CD30D04AA41D5E090AA9E11F9EDD4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:(function(sttc){'use strict';var q,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ia(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):24012
                                                                                                                                                                                                                                                        Entropy (8bit):5.499987691448148
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:Pk7E758N1SahurmdjZNUxHSB6iQBO4EqNHBcBBN+/bm4QmkVGtZ9uy4YD8Wy/hLx:PkC5I1SavdjZNoyB6iQw4tTEg/bm4Qma
                                                                                                                                                                                                                                                        MD5:EDA8EC7E94403382C1C30E8898BF5D0D
                                                                                                                                                                                                                                                        SHA1:ECBA3661C56B89A4833A1B2EA26F5184A01A4C06
                                                                                                                                                                                                                                                        SHA-256:FDADEBA727A1FC1CA6763F597CE67219913281B9941DD02B49E235EAED22D602
                                                                                                                                                                                                                                                        SHA-512:A41F6094D1CC0F568563D1DEF9A9D89BD6472F23C4B4C914673653CBFA5A745D015288537934AC2ED2A1ADF31BA9B88161397142661835AE9D2DDB653E9EA56B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let m
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 450 x 314
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):48015
                                                                                                                                                                                                                                                        Entropy (8bit):7.931789206969988
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:TBwXc1fcukF4IenNUJ5ZgHQOPlJ5RLTsWqlL/nP/i/trSacS/r20olrrmjHMwUG:TB7axgwGlVonP6/YajJo0bMw5
                                                                                                                                                                                                                                                        MD5:4A9EE6787CBA9FC64927EF4A75C172EC
                                                                                                                                                                                                                                                        SHA1:D9BFE7778BD16571D84058BB47D221A8BB254BC9
                                                                                                                                                                                                                                                        SHA-256:EE172F27571E2E184509331861C167A80016B95E7E9229D3606A8D7E999D870F
                                                                                                                                                                                                                                                        SHA-512:DF29AA36E4668EEBE338204FA7969CEBCDF5012CA5FAE97B48EEDB4E60D4849F0A841BD87DB19C9663D0B8D5D404B677D3BCE799ECD34D46FDE52325969C0F7D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:GIF89a..:.............111ccc.......................................{{...B99...)!!cJJ{ZZ1!!J11c99..kc............ZJ.J9.B1.{s.kc.s.J1.{s.sZ..{cB9.kckRJ..s.cR...kZR.{k{ZJ.cRZ)........{.....s.kR{R9.kZ.{cZB1..s.{............{....{........s...s.{Z.sR............{.......s......{............R..............................k.......).Jc..B.k{.......B.kZ.......Rsk.........s{{kss...Zss{.....{...R..B.........R..9........9...9R...s..k....{...Js.........s........s..!9J.....9Zs1........R..k........s..Zk{Rcs1BRc..1........k{.........{..Zs.Z{.k..9RkBc.)R{B..RZcs..B...........s....{..k..c{.Jc....c..9JcZ{....k..Zs.Rk.Zcs{.....s{.ks....cs.BR{Rk.RZs)1J!)B9J.s{.ck.BJk......ss{RRZZZkss.{{....JJcss.1)BB9J.k....RJRJBJ.{.sZs1!1.s..k..ZsRBJcRZ.Zk.k{.cs.ks...,......:.@.....0g.O9...*L.p....I.hPb..3b.1...A..I...(;FL..K..Gr...&.*............J........@9....a....R..`......4...AYL...%Km.jC....].t...TKm_.....[.0....+^..c..j.l..0[.9..3..Cq.....M...z..P.a.N]....
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 100
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):919
                                                                                                                                                                                                                                                        Entropy (8bit):4.389585376499275
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:AIeblV4bdM2ylcCa9Eiu6wEjkAlstGGgshH:AfH0GcCkEFBvwGbN
                                                                                                                                                                                                                                                        MD5:44861EEDC752A076F749F95DC8502A85
                                                                                                                                                                                                                                                        SHA1:4D0D175C8C7B750EF0E8B23B64FA76C35A9A3006
                                                                                                                                                                                                                                                        SHA-256:F5EEE58DC54D8FE9DB5B64589DF985D74981233FA0282E0D9A93D8C7E4BB2A6A
                                                                                                                                                                                                                                                        SHA-512:8381D4A7AF6CD00A15A70A72E2167581341C67F9A666F7401397CD76234FCBC0685A588C9AABDD8AE76D8E0C9E7C9E5643884D15B3B9C53DD6A40ECB0DAF885C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://www.cutepdf-editor.com/images/headerbg.gif
                                                                                                                                                                                                                                                        Preview:GIF89a..d.....7z.I..8~.=..;..J..?..>..>..;..L..?..;..@..@..:..6x.K..@..D..7|.A..I..E..F..A..C..D..K..F..H..6z.H..K..G..K..F..C..9..J..H..B..B..E..5w.G..9..<..:..7{.5x.=..8}.6y.L............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................,......d.@.q....1A...1d.p..A...T,H ......p......%288...... ..C...3.HP0"...P.hA....RTh`..../.<.q.B..5d.X.!...&`< .b.....T...;.....hP! .;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 960 x 30
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1485
                                                                                                                                                                                                                                                        Entropy (8bit):5.82497433698781
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:+p0NLjT+mJpw5x1qc7ev5gP8Qsci5295ks9BlRY+uzzU2ZU/heyWtcxetGfAJoVO:spmJWZEcy+578M2ZUBWuYI4JoUn
                                                                                                                                                                                                                                                        MD5:2DBF707EAE24C8BFC799A6C59B1AF0A7
                                                                                                                                                                                                                                                        SHA1:B8EF22BE2E8A3AF94C96F4B85072570CABD0FC83
                                                                                                                                                                                                                                                        SHA-256:2486D3EC361BDA5B6565C6860784C66E5DC6CA09C7F9C7C48B3AF970F489EFC1
                                                                                                                                                                                                                                                        SHA-512:3CCE7533901A0026409B51081521C5F830AF10C6A234C37DD72AFB5A22284A9C0696CF8874DC89373EF6B9ADF9E7C02A1F440547D72EC56F5A50A87320875C41
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:GIF89a.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................,........@.../\0.......*\....#J.H....3j.... C..I...(S.\...0..@`@ ..8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........@.....+^....#K.L....3k.....C..M....S.^..c..c.M....
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                        Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUmExltxlHh/:Jb/
                                                                                                                                                                                                                                                        MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                                                                                                                                                                                                        SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                                                                                                                                                                                                        SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                                                                                                                                                                                                        SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2222)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):42217
                                                                                                                                                                                                                                                        Entropy (8bit):5.396200966239423
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:/xEVUMByh/fa6cSOUkxHT72sDWB75/0D0PmfDpl2yk/Z7SNJQ0Wu3PI3Prx/ttoI:hRS6cbHTi7iFkOvLbAN9gzRON1Rxwi
                                                                                                                                                                                                                                                        MD5:1C33A4D6D63C7E6E38CC72E6245FC107
                                                                                                                                                                                                                                                        SHA1:19EA40DED1698EC0617604DC3E09897F7A8FF640
                                                                                                                                                                                                                                                        SHA-256:435DB380C9936C0970DCD3D9941EAB6AEC2FCF2A38C3E2B4E02D957E8E76BD1F
                                                                                                                                                                                                                                                        SHA-512:CA55321C3C847819553238850525E59C6ED5C37BCA116358D5080971037E56A3407D256B6A78DBE38F4B91CC97E62D899296C620F80701598983BA0624E086E7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Aa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Aa};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):23696
                                                                                                                                                                                                                                                        Entropy (8bit):5.515150632408812
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:New8QJ1nMHy/58vrKEOAmHitfX/DfLSqyuBzjZRUVhwiRA5dob91tJ42hr7Vj2uX:New8QJ1nMS/Y4Akit/7fLbxzjchwiRAM
                                                                                                                                                                                                                                                        MD5:D64BD6AB65DDB794E3A53D17664F547D
                                                                                                                                                                                                                                                        SHA1:587DAF312494C0938078859F8CF6A540BB37A874
                                                                                                                                                                                                                                                        SHA-256:E217AA633D1A7501713AB4F913DB0941E41B70CE5C8717C2E6F41303B62416C2
                                                                                                                                                                                                                                                        SHA-512:DD2D01BF229E68954DD84084D703DAF80C0C2886D97DE86DFA835B8B5F3DB4F98F78BA048090BA1B095FD616BAD55E5889B8AA43AA43DEADD817A516105581C7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/pagead/js/r20241022/r20110914/elements/html/interstitial_ad_frame_fy2021.js
                                                                                                                                                                                                                                                        Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function ea(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)};function ha(a){n.setTimeout(()=>{t
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 478 x 583, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):12048
                                                                                                                                                                                                                                                        Entropy (8bit):7.784483382002988
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:cpvLZ/iGDct5TXtPeGxgwvRpnevDH7PgwPitVjQOHmUtYbraBtwTTRccIqNPTSi/:azZKGwA8g2kH7xUmX/atgzkii7pp4Q4H
                                                                                                                                                                                                                                                        MD5:F00FB8D963212BEA8D5FCAA9B618C690
                                                                                                                                                                                                                                                        SHA1:E3D696634A37016E45EEA904E8D94AE41A958737
                                                                                                                                                                                                                                                        SHA-256:52EA398A3D12CD4BE21F7499093EB973B316B8B9D109ABB9470E5AC665759B71
                                                                                                                                                                                                                                                        SHA-512:6E2D00362112AAFDF9E374F3C0F5D0BAC96A31F12DAD5B09FD66A30B46F73F9B5261714A159967175F989D8AF26D1F40A5C33851B353B36D22E6096F5840BF4A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......G......}......sRGB.........gAMA......a.....pHYs...t...t..f.x....IDATx^.......z.>.n..K.@..ag!.v..o9bw.......}.]OPW.W=....2<...X.YZZ..GFDFVzF~?...?w..*V...i>.....[.n..s.g}.d..g.@7.f..........;T3.t.j...P........C5.@wv..G...z"....?R.....e..?........T3..Dj............O...._...'<..W......p.......n.x.m>...O6.}x...v.jn..K[....~H-?.{7Z.fk..MT....4..."R......Vu....l.].t{..9T.....u..!/....u.Qz.6.pP..*|..7.?.pW.....9L.....oL..&v.^.h..8&.......A{.T...p.......W.lM./..G.|.[cO.Z..x\........d;<`wB.T...\\.m...@Ij.......r......P^.R.e]....?AT.........."...s...:.TH-?...[[..k..[.}%..8.....*+.)...5.....u>.....S.?..G......%_.~..........VS.ze.7....J.[.E..w..).....'.....7.s.H.c..;.._Nz........W[M..+V.q.x.67..ux..G.w6b...n.y.T..5.;.d...Y..Nj..7......|B.....P.6....+......-b.Mx..."....y..n...z<...,...........f.p.....?.`.:m".{e(.}._.uy........7.D<7.Q;.'.#..h.......?............@....j.z...........LB5?...!.............;T3.t.j...P........
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 300 x 68
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):399
                                                                                                                                                                                                                                                        Entropy (8bit):7.366744684924001
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:EFRJquatgHUWu6St7sYI8+QKtKRoLsGYbh8cZShmZ39W8ZGlGexAU/5Ry:EFR4uaye28+foyLsGYbhHu03bGsok
                                                                                                                                                                                                                                                        MD5:EAB4B7C1964754BFA854D2F251E6B239
                                                                                                                                                                                                                                                        SHA1:86331CB008BEA722981CB04AD25AF7964841BD9F
                                                                                                                                                                                                                                                        SHA-256:3BA1F37896E4B76F1F65D6D0DE9F0875A9A13E87DC9E78D086AFDACF608BD91E
                                                                                                                                                                                                                                                        SHA-512:6B804924B691EA9E482D7C2E678D43ED3EA9549441AF45D1CC114BBC0F25577C8C9E597DB458B051B2202B250FE96D7CA41FD59C06063C8F0C58A356EBAA1AA2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:GIF89a,.D.....C.`..b..............!.......,....,.D.@...1..0.I..8...`(.di.h..l.p,.tm.x..|.....@,...r.l:..tJ.Z.....z..xL.;..z.n...|N....~..............}w............_q..........s..................................c.......Q.................o....c....[....V.................H......*\....#J.H....3j..T....B.<c@..(..K....0...I...8......@=..J...H..M....P..J...X.\..5..`...K....;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 35 x 15
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1994
                                                                                                                                                                                                                                                        Entropy (8bit):7.040549588105179
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:fNOYeGuFQTeFIdVdz3FRwvfCP9zuR/WCmv23pdXwsKVX:fNPIFSeFUdz3FyvKFCFp4IdiVX
                                                                                                                                                                                                                                                        MD5:C123A1142CD0E858531455F7119AC623
                                                                                                                                                                                                                                                        SHA1:8FBE613EE7A89C273B73AE2E1F1B24D461723DE8
                                                                                                                                                                                                                                                        SHA-256:3F7923E3B28CD8F2507D56C7688E47219C82971E985FD5C340BA7BAE372902BD
                                                                                                                                                                                                                                                        SHA-512:3C7A75F4DC9C18EB2AD89B1BB9469B035A4D4E88F9BEAFBB7692FF4AFDCC2A2704A6B90DF223A2B7835EE2E0F8A5CC8CB7DBB5A3451C09AC8898E1A6DAF82BB9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://www.cutepdf-editor.com/images/NEW.GIF
                                                                                                                                                                                                                                                        Preview:GIF89a#....M.................... ................uu..........ss.>>..........^^.UU.............FF.......55..........BB.............JJ....ii.||.......[[.........................QQ....::..........qq.........................MM..........33.ff...............................................................................................................................................................!..NETSCAPE2.0.....!.....M.,....#......M....M.J.....&I&...ILL......................&LI............J.J.J....L.J......HKHJKI.GG....K......GK.G..I.KK.H......L........x8.../r...w...A..qkg..5t.(.:r...S......T. sAD....Y0G.@A...E/_.$%..!..B!.d.....,...b.....$.0h...P...!.....M.,....#......M.....J........1'1...L.....LL....'.LI...........''..........IJ.J.J..I..I....7...HKHJK.KGG....K...M.*.G...I.KK.H........L......5..! .x....>..'.p...9&.:..N[.S.....dXI{..4.T.p.@..6...N..."T......D.....%.@.pP.........h....P..j.@.!.....M.,....#.......M..................L.......I.....LL......=$$=I$........
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 596 x 533, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):11582
                                                                                                                                                                                                                                                        Entropy (8bit):7.752501554292733
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:xrfRVeB5WLdXQ4pEhSjjXbGuCOGBlYHkXCr7o0n89jjjVIJcKW3thjjV:dRVeeL192SjjrNQYEyHor9jjjGo3rjjV
                                                                                                                                                                                                                                                        MD5:B1CF0A0668C0D09C3EC78B161E964464
                                                                                                                                                                                                                                                        SHA1:90310830F88F0493EAA1F9DC7B4CA00F9DC2C039
                                                                                                                                                                                                                                                        SHA-256:E5D09079353BDB2F3D4B06CD6F8B0C8B9E14DB7190E897EA83502ECC1F78D727
                                                                                                                                                                                                                                                        SHA-512:63FC557CE2AFD07EABE7D1086FE0344526F7F81E55E1B19BA60024A91FA2DFA46157A13B99745359AABC7BBE43319B45E17C6FE14E21C8D86675AF21750F6F06
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://www.cutepdf-editor.com/images/DocProp.png
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...T.................sRGB.........gAMA......a.....pHYs...t...t..f.x..,.IDATx^....F....6T|....@...k'6`.up.,......7~...8<\..*..7...N.tb...M....9../...bw....$...+.E.....{Z..{..*...;... ~....?.@u....:...P.........T.....C....!~....?.@u....:...0w......ng@.R'......o........{..~F.,~Z.%=.s{....d...:...E..M.r.h.zG....?M....<....\r....O.c...y.?)...?.8C/u..I...Y..Q}.....2G..q......z..8.4..Oe'.G.~.^...K1.v*{..&.c4...;.L..W............*......6x~......Q.....h...v.....%=.3......k..{.;...s.vl.;.?.#...=..$.!3K.....N.{..^z.p....J...{.=Em..._.J...]...P|~0{|.`.]._.].7....]......K.......U.............@m...O......+.8..kz0{|`dO..g.._..yJ<S(..;'.J...Yt3..n......T.)......6.T...~..kt.p{,qH.W.......J.2.^{y<Sh.H<U..u....U...3.".:=......*.>.^ow....,..p........b..48..K../3<-.)4rd|*+8.f.N...W9..J."......g..:.O..9x......_/..>.W..........N..Z...fs..._f.*...P|./.jx..O...{....T.y..;1..vh0........9t...$...^N..n....?..&....{^;.L..=.A.../<...2.)...3C..3z..~.Z..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 400 x 62
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2417
                                                                                                                                                                                                                                                        Entropy (8bit):7.721766417107115
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:4jWAoXmfOrgA71Ljcl25uByLIAky32yRtYlf2aPHxBWA4Dc/+6X:4jWRmfOrx7hcgSRy35tYlvPHx9
                                                                                                                                                                                                                                                        MD5:67FBC3737FCA56E812F1B0578FBF89AF
                                                                                                                                                                                                                                                        SHA1:241C09E340F16BC9E9D330D689A61DFC97243D83
                                                                                                                                                                                                                                                        SHA-256:51B3F4BAAA34B9D033743B4A09A626AF56AB475782A45C66F29C8190F7BDE8C7
                                                                                                                                                                                                                                                        SHA-512:15122D9F241F268362BC533BE129AA723F3DA0DFC8D05162DFACD2F7CE8EA050A5D75B8F944810C497AF89881B589A2E02ACFEDFFCA97CF0B937587787BF2B91
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:GIF89a..>...........x"....v8....tH....rR....p]....nf....ko.gv...e}...b...._....\....Z.x..tW.ev.`T.Jc.HP..L..............................................................................................,......>.@..@.pH,...r.l:..tJ.Z..v..z..xL.....LIp...fM...t.`...1W.....Vz~...D....E..}.O...M.}o ~.E...x...F..J..C..p~.D.|..}.B.{..~.D.}.F.{....Q..C.~.C..C.B..D..C..B......K....D......C....D.....\.G...#....'.`....1.....w..$....E...|..1.......@.\."..Y........`Ky`........D..".|,Ac.s.J..t.|..!.y.2..@..?..2\p.`H;..:|.(@....."p.....D.j.`@...s..s...Y....uW...."K.L....3k.....C..M....S.&".....@.ZM......(.3...!.f{0.g.O..h.....D...q......jj.S*8......=..._O&.Trw........ $...#..P...~0..RC0..+4%u...,..+.qWD,~...TV@.T+.....N.>.K.D..K9"F..FB.....`t...(........D.U.c.....+.E..Dl.Q..)QA..........<.L..m\v..y).d.i.h...l...p.).t.i.x.g....A(...p....R..'w...O.......Gh...1...fS.3.R..2...\J.j.C).[..n.G.v|0....a.Hl.....$...z.. p..M..a....F..:......(...*.o..l!B<.I.........._()...U)
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 300 x 68
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1224
                                                                                                                                                                                                                                                        Entropy (8bit):7.594447107875123
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:A5Nzh9AwGIC9Ypv7ym2jgu2eP1f+qmZJIvKAzutLWsIAqdm6ToF1ugrdJwX4F0pk:4N3jC9m7fWRbm8NAtI9dms+dOw0pQn
                                                                                                                                                                                                                                                        MD5:3C770DE0FC0CCD4AD62E4EC80D731D60
                                                                                                                                                                                                                                                        SHA1:DC743AA1B29518DDB8C581D1A9C10B341E3CADC2
                                                                                                                                                                                                                                                        SHA-256:E04BE24B387C6B0592D8F767087422BA7C9A47744A4B2945B809BA1B622B3B85
                                                                                                                                                                                                                                                        SHA-512:56874C3ADF6FE58BED337C236D143CCDF6BD9496810A862A21FA19ABAB3C3CFA1AAA514A345C54BDC8CE9CAE6CD4A60BBBC1C7175E82ED6D43254EC15EDB1961
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:GIF89a,.D.....C.Z.........By.x..y..z..|..~......^..k..l..n..o..q..t..r..v..t..x..u..z..|..~.....f..f..f..g..h..h..j..k..j..m..o..p..r...............................................!.....1.,....,.D.@..@.BR*...r.l:..tJ.Z....Rx..xL....z.n...|>wQ...~..................%$.......................[.........R1........................."............0........E&.......F.......................H......*\....#J.H....3j..cG.'B..I...(S.\...0c.I..M..r..........J......*].)...<8.J...Y,X.....sF...@...h.]...p..K...x...........L.....+^....#K......3k.....C..M....S.......c.M....s........._......+_.....K.N.....k7......O......_.......&....................h W.ip....u...F(a:!.0..v.I..v..!4F|(..........,...0.(.4.h.8..<...=F ..D.i.H&..L6..PF).TVi.Xb9B.\v..`.).d.i.h...l...p..g...i.x..|....*..j.&....$..F*.Vj.f..v...*.r...........*..j........+...k..&...6...F+..V[...d...v....+..k......
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3980)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):181621
                                                                                                                                                                                                                                                        Entropy (8bit):5.5025205394307335
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:Hl1GUxiUUJyC7KHj4GZh/LHiO3xQ5K1s6NXEtFdIaoowrbG/FLNa01OIJZVSTJPh:Hl1GUxiUUJyC7KHj4GZd7hQ5K1sgUtFG
                                                                                                                                                                                                                                                        MD5:372151AA8728E512618479446E59B992
                                                                                                                                                                                                                                                        SHA1:FF2DD77A14E89720BB6C18E78F56C9855ACEB9F9
                                                                                                                                                                                                                                                        SHA-256:7666F32B1D952274FE8850D07C5405B9083DA36F907306C8DCF7F743794131C5
                                                                                                                                                                                                                                                        SHA-512:1108E8CC116D3D5211DA61D491C2457C72FF6D995E2A4F0242775BE0E757DDB05463AE1061A4FC1C5B92EA56AEE530A1A2BC603F5D5D1CAE977C404F9368611D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202410170101/reactive_library_fy2021.js
                                                                                                                                                                                                                                                        Preview:(function(sttc){'use strict';var r,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 300 x 68
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1100
                                                                                                                                                                                                                                                        Entropy (8bit):7.672596140664992
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:6xRghLojZym2znLq7muzJtL2fQgVxEBEm5wiIHCDrx5UVQslOpGFGh5UolQAp:8OtodfCLq7fHLVYECy4HCDr3UOGFZ8l
                                                                                                                                                                                                                                                        MD5:AD8D58521AF2AFD68D9060E1A368CC69
                                                                                                                                                                                                                                                        SHA1:D58BD9D3A37AC0888A4FBE6DF077223F7740E2F9
                                                                                                                                                                                                                                                        SHA-256:8667633125D3B6DBABBF9543340A292F0553A9862617DEE161C130E86A8CBF26
                                                                                                                                                                                                                                                        SHA-512:F921BA1B7CF90CE87AC5CB22C205CDA56AC1556FB8A3D13614A84DC7AEE856F0CBA750C53C3E8811B15738F6FD042159A356A8E865F3DBB8647C77B790B919B9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:GIF89a,.D....Dr.Cp.Fu.Ft.Es.Er.Eq.Dp.Dq.Hw.Gv.Gu..C.4b.4a.Gy.Hx.K}.Jz.J{.Iy.I{.Iy.L..L~.K|.M..M..............!.......,....,.D.@.. .<Zi.h..l.p,.tm.x..B....pH,...r.l:..T..X..v..z..xL....z..l..|N.....~..........;.........2..........................................................'.......................................................H......*\....#J.H.bEH.3j....e C..I..$S..\.....Z.I.f..1k.........J...H.*]...P.J.J...V5.....`..K...h.]...p5..K...x..........L....5.Z....#K.L....3k.....5..M....S.^....c.M....5..........N.....+_.....=J.N.....k..]z.....z........r.S....{..O.>.s..../.J~.....@..h....Q ...6H...F(a)&4`...d...v.. .(.$.h.(...,..".. .4.h.8..<...@.).D.i.Gj@.L6..PF)..h0..Xf..\v..`.).d.i.h...l....p.).t.i.x..|....*..Z...$..6..F*.Vj.f..v..X ..j........*..j.j ........+...k..&...6...B+.n.Vk...f.....E..+..k...........+...k...............l...'....7.Gw.G,...Wl...g....w... .,..$...(.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 300 x 68
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):399
                                                                                                                                                                                                                                                        Entropy (8bit):7.366744684924001
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:EFRJquatgHUWu6St7sYI8+QKtKRoLsGYbh8cZShmZ39W8ZGlGexAU/5Ry:EFR4uaye28+foyLsGYbhHu03bGsok
                                                                                                                                                                                                                                                        MD5:EAB4B7C1964754BFA854D2F251E6B239
                                                                                                                                                                                                                                                        SHA1:86331CB008BEA722981CB04AD25AF7964841BD9F
                                                                                                                                                                                                                                                        SHA-256:3BA1F37896E4B76F1F65D6D0DE9F0875A9A13E87DC9E78D086AFDACF608BD91E
                                                                                                                                                                                                                                                        SHA-512:6B804924B691EA9E482D7C2E678D43ED3EA9549441AF45D1CC114BBC0F25577C8C9E597DB458B051B2202B250FE96D7CA41FD59C06063C8F0C58A356EBAA1AA2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://www.cutepdf-editor.com/images/htabs3.gif
                                                                                                                                                                                                                                                        Preview:GIF89a,.D.....C.`..b..............!.......,....,.D.@...1..0.I..8...`(.di.h..l.p,.tm.x..|.....@,...r.l:..tJ.Z.....z..xL.;..z.n...|N....~..............}w............_q..........s..................................c.......Q.................o....c....[....V.................H......*\....#J.H....3j..T....B.<c@..(..K....0...I...8......@=..J...H..M....P..J...X.\..5..`...K....;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 300x600, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):75466
                                                                                                                                                                                                                                                        Entropy (8bit):7.6809400072116105
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:4bjr5ibdqDOkdA/MaMrB1Ly2dBCV+cduhfUgJJgjstm:4Xr5ib5kdATMrLyEBCldeJqstm
                                                                                                                                                                                                                                                        MD5:28980F910A78AF9D0BF3FF2B83593D60
                                                                                                                                                                                                                                                        SHA1:FFC5CE7E4B0FFA344B17EBD891DFFDA4A9B3E98F
                                                                                                                                                                                                                                                        SHA-256:77B10F3B963DE4FED1A746CDB7A1223781E762B2E3455B427B12A49A960F3449
                                                                                                                                                                                                                                                        SHA-512:FAA6CDB8B7D0463853CE699A2CFE48BBA8BB7BB821D8966DDCA29FBF4405E547FCC33DC0B0B5F376615476D1F4D75B8A4548DB7EE494F6CB1B7EEF62254E66EA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/simgad/2285381732942077146
                                                                                                                                                                                                                                                        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):24012
                                                                                                                                                                                                                                                        Entropy (8bit):5.499987691448148
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:Pk7E758N1SahurmdjZNUxHSB6iQBO4EqNHBcBBN+/bm4QmkVGtZ9uy4YD8Wy/hLx:PkC5I1SavdjZNoyB6iQw4tTEg/bm4Qma
                                                                                                                                                                                                                                                        MD5:EDA8EC7E94403382C1C30E8898BF5D0D
                                                                                                                                                                                                                                                        SHA1:ECBA3661C56B89A4833A1B2EA26F5184A01A4C06
                                                                                                                                                                                                                                                        SHA-256:FDADEBA727A1FC1CA6763F597CE67219913281B9941DD02B49E235EAED22D602
                                                                                                                                                                                                                                                        SHA-512:A41F6094D1CC0F568563D1DEF9A9D89BD6472F23C4B4C914673653CBFA5A745D015288537934AC2ED2A1ADF31BA9B88161397142661835AE9D2DDB653E9EA56B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/js/r20241022/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                                                                                        Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let m
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:assembler source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):9453
                                                                                                                                                                                                                                                        Entropy (8bit):5.421730742039588
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:W+QZtLY+JZrl9fdzzG4Z3R4p1cVNAAk45t20/TkW/vPWZJUAdVa99:8VWoSVo
                                                                                                                                                                                                                                                        MD5:4BE817709F6825FFEC9D19B85A6ADA52
                                                                                                                                                                                                                                                        SHA1:9ABCE6F4AFFD592E5E1489DD2CAE55EC6BA1D661
                                                                                                                                                                                                                                                        SHA-256:635A2C8B892F5737CCC623A21A00D67510CAF46DFCF160C3D7FB6069937E37CE
                                                                                                                                                                                                                                                        SHA-512:62EB5BA2EA71F86B5CE23F3B9BF8B0C8227C21C3627C48B4E0E6D61CD12E404884EC806AAA449A45DCA406E208C48B397A873E21C515F4FD187E67FB549F173C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://www.cutepdf-editor.com/include/main.css
                                                                                                                                                                                                                                                        Preview:BODY..{.. MARGIN: 0px;.. PADDING-LEFT: 0px;.. PADDING-RIGHT: 0px;.. FONT: 12px Verdana, Helvetica, Arial, sans-serif;...BACKGROUND: url(../images/background.jpg) no-repeat 50% 0px;.. PADDING-TOP: 0px..}...adtable..{.. BACKGROUND: url(../images/background.jpg) no-repeat 50% 0px;..}..P..{.. FONT: 11px Verdana, Helvetica, Arial, sans-serif;.. COLOR: black..}..TD..{.. FONT: 11px Verdana, Helvetica, Arial, sans-serif;.. COLOR: black..}..DIV..{.. FONT: 11px Verdana, Helvetica, Arial, sans-serif;.. COLOR: black..}..P..{.. LINE-HEIGHT: 15px;.. MARGIN-TOP: 0px;.. MARGIN-BOTTOM: 0px..}...p..{.. MARGIN-TOP: 6px;.. FONT: 11px/15px Verdana, Helvetica, Arial, sans-serif;.. COLOR: black..}..A..{.. COLOR: #0066cc;.. TEXT-DECORATION: none..}..A:hover..{.. COLOR: #ff9900;.. TEXT-DECORATION: underline..}...topmenu..{.. FONT: bold 11px Verdana, Helvetica, Arial, sans-serif;.. COLOR: white..}..A.topmenu:hover..{.. TEXT-DECORATION: u
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                        Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUmExltxlHh/:Jb/
                                                                                                                                                                                                                                                        MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                                                                                                                                                                                                        SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                                                                                                                                                                                                        SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                                                                                                                                                                                                        SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://www.cutepdf-editor.com/Images/space.gif
                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjssRW42HrYlp19ozTsBhXWyQbJyXtZ_y9H23GetDAg-NlmrZox4cdqlu3oJU3E4Ae9R3yt6wluXnQcF69sCsfvY6k7JLI51mcQFwe6uDrxxojMMXI-BXzr7OlCo4buGzLXfzcxiwWIgd61DQRK9O_6hNi4SdjvF4c9zZ0wNN&sai=AMfl-YSto3XXwKyFBMpSu2gnxcyGdquVh0y3aLqfMbh_MDCCcDHBbwKFigZkTOPySC-K8TcBDN3ZLmUB3h1KdbTX_aZwcF13I5DOqdLEzPPWNKoEnUoXItSgf4rfawwhlsvMtoqCqraZv-NnZyUH6KU_lg&sig=Cg0ArKJSzB4XIXWU5-qeEAE&cid=CAQSTwDpaXnf6Om095pBfJWl-pkABB8LGcsF-C4q-tOu3bRAfQUzsNn2SEGmNnrBTFBfg_XmT-FZKpSVUjS0xrpOh0dBsfh8J8Yxm7UBbGKnSxcYAQ&id=lidar2&mcvt=1000&p=0,0,90,728&tm=1035.0999999999767&tu=35.199999999953434&mtos=1000,1000,1000,1000,1000&tos=1000,0,0,0,0&v=20241023&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=20&adk=1854165047&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0%3D&vs=4&r=v&co=2570225200&rst=1729769448036&rpt=4439&met=ie&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, comment: "File written by Adobe Photoshop\250 5.0", baseline, precision 8, 1572x498, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):35239
                                                                                                                                                                                                                                                        Entropy (8bit):6.557108198908335
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:5XYNg7kK1EhBBGAmRwzjFjHW9gjmiVK46CesuGxuH6YepIij1y:NYyX1E74I17muJesUs+ij1y
                                                                                                                                                                                                                                                        MD5:C39A0DF9B68E1F723B3927BF8DC25939
                                                                                                                                                                                                                                                        SHA1:6FAAB829E8A1EA6ED48F2CD61126CDCE50885E87
                                                                                                                                                                                                                                                        SHA-256:7832B2B1B0BE70D22A1DE6B8613BDDB9AB78C05FC00EC48EE56F824CC53B9157
                                                                                                                                                                                                                                                        SHA-512:D58FEAB8FDF22B3F09950C2F3E5ED650B5A536BB55E1B564A66DBDA3C7EAA80ED5745734191F11ADA30BFE4CB8BCF4D4C7ADCFA7C5B78C1070C20DDA5B7BE9F1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://www.cutepdf-editor.com/images/background.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Photoshop 3.0.8BIM.........H.......H......8BIM...........x8BIM................8BIM..........8BIM'.................8BIM.......H./ff...lff........./ff...............2.....Z...........5.....-..........8BIM.......p................................................................................................................8BIM...............@...@....8BIM............8BIM.......%.......p...#...P..-...............JFIF.....H.H.....&File written by Adobe Photoshop. 5.0....Adobe.d.................................................................................................................................................#.p.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 100
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):919
                                                                                                                                                                                                                                                        Entropy (8bit):4.389585376499275
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:AIeblV4bdM2ylcCa9Eiu6wEjkAlstGGgshH:AfH0GcCkEFBvwGbN
                                                                                                                                                                                                                                                        MD5:44861EEDC752A076F749F95DC8502A85
                                                                                                                                                                                                                                                        SHA1:4D0D175C8C7B750EF0E8B23B64FA76C35A9A3006
                                                                                                                                                                                                                                                        SHA-256:F5EEE58DC54D8FE9DB5B64589DF985D74981233FA0282E0D9A93D8C7E4BB2A6A
                                                                                                                                                                                                                                                        SHA-512:8381D4A7AF6CD00A15A70A72E2167581341C67F9A666F7401397CD76234FCBC0685A588C9AABDD8AE76D8E0C9E7C9E5643884D15B3B9C53DD6A40ECB0DAF885C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:GIF89a..d.....7z.I..8~.=..;..J..?..>..>..;..L..?..;..@..@..:..6x.K..@..D..7|.A..I..E..F..A..C..D..K..F..H..6z.H..K..G..K..F..C..9..J..H..B..B..E..5w.G..9..<..:..7{.5x.=..8}.6y.L............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................,......d.@.q....1A...1d.p..A...T,H ......p......%288...... ..C...3.HP0"...P.hA....RTh`..../.<.q.B..5d.X.!...&`< .b.....T...;.....hP! .;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, comment: "File written by Adobe Photoshop\250 5.0", baseline, precision 8, 900x260, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):16909
                                                                                                                                                                                                                                                        Entropy (8bit):7.127567533146704
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:+GGB7D7N26MT0D5MdtbZPAVwzV/1MHt9V6/wM5SDdF4ydVC4QW0R/1Pzzzz0ksmk:K8YNMtKwkt260CmniWzdwC3mi/id
                                                                                                                                                                                                                                                        MD5:5691522DEB7E6A2895188461693923F4
                                                                                                                                                                                                                                                        SHA1:A0585803AF1E0D2BFD7A0581D64CB97F3EF67B73
                                                                                                                                                                                                                                                        SHA-256:A64B147C4ECF574A27DDA4AAC8141D28BE50801668F32BF933A5170774560878
                                                                                                                                                                                                                                                        SHA-512:9DAD2D18DC0DBDBCD079D27BA3E5E89D627522F9F4B6D9FC9DD49EDE3598B684774A7EF0CF3328824C25052C7DEF72FA2C6B4239132985E1387197733DBCA1FA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://www.cutepdf-editor.com/images/companybg.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Photoshop 3.0.8BIM.........H.......H......8BIM...........x8BIM................8BIM..........8BIM'.................8BIM.......H./ff...lff........./ff...............2.....Z...........5.....-..........8BIM.......p................................................................................................................8BIM...............@...@....8BIM............8BIM...............p... ...P..*...............JFIF.....H.H.....&File written by Adobe Photoshop. 5.0....Adobe.d................................................................................................................................................. .p.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 239 x 202
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):13205
                                                                                                                                                                                                                                                        Entropy (8bit):7.9558969318318615
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:YhdZiFGoiJrHAyqSMYcQoYlhSsSpiuwb1TF:Y3ZKbMJgiRL
                                                                                                                                                                                                                                                        MD5:626FED0626C307193691208B3AC7287C
                                                                                                                                                                                                                                                        SHA1:62514016CF4CB70450F71C56C1B7923577757BA5
                                                                                                                                                                                                                                                        SHA-256:F25B8FE2669B4F5F388609D13E26852C2D99CEC66D57B786DA8C3900C6C2C8C2
                                                                                                                                                                                                                                                        SHA-512:B47D81329361CB3B9635CEBDB17E29CDCE61CBB0658C511D523E0859D50B5CD71F649BD0C0DDE883475F0E1F3A3180A79A2906B9AC41A5C85C26FF54D6595E55
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:GIF89a.......c.98.7.c.......b.j1.c...P:....ON......f..C...ab......%%&...8:....NR.uy.Za...6@.ox.08g8M.79C.........^j.p{. B...........-.....-.d.....Cj...............^.;g.Ly.Cg.k.......................~..........9.C..1Hk.....Ug.......}.......................A..M.'p.........dt............q........}...........................4m.. m..r..u..w..v..}..{........................"\.)e.-d.4k..6Q>s....]..P..Fx.K|.O..O~.V..T..]..Z.._..b..f..j..j..n..n..t..r..x......................w............:Uc..N..Q..b..W............/y.9..V..\..e...c.u.....;....v..j..c........;...`.......c.....f.....`.............u.p.......N\O)...............x\T............t=.z...........zR...e.3..].c.`4.....8.`..:........iii.....................!.......,........@......(g.....*\....#J.H....3.t6gU.. C....$.TSR....=.B....)S}....S.@...Jth.H.(]...R7o.J..(Q2Ai...k...>..{...;.<mZ[..Z:p.j.KW...x.........d...I..9r.H."D.".....2,.p..b...4:..B.P..l.|Ab3.S.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 2 icons, 32x32, 16x16
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):3638
                                                                                                                                                                                                                                                        Entropy (8bit):4.974114265981653
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:SUkazh/157PIdTBiciL1MhF9AT1QHm9xTG9Az8dGvE7o1LBCfdM9bbrolHHAl3:Su9/c8coMhwNE7oRBIdMbbYH43
                                                                                                                                                                                                                                                        MD5:A68EF3A5FC089796C7275B46A3D5AA68
                                                                                                                                                                                                                                                        SHA1:024380444D5C22BA6257AB46BF382998348F8208
                                                                                                                                                                                                                                                        SHA-256:B24E29CDC992531DB2213E85F200E2E659EB78B0C91BFF9C657269DF7992B907
                                                                                                                                                                                                                                                        SHA-512:8A5578D4EE7DD994040A28635F43E578DD36633E26EEB6AE7398CB2D9ACC6458107005B7103F8F1299443DBB68DFA1623C85E1FEF587CAF0B173C74656C8E864
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://www.cutepdf-editor.com/images/favicon.ico
                                                                                                                                                                                                                                                        Preview:...... ..........&...........h.......(... ...@...............................1)..H........t.........................................................................................k...........................k..s.....R..{s..1..............................1..9..........B...R...c......!...1..............................................J...B...................9........Z..1{..t....c...........B...t..H...9c.......J..1Z.......B..!R..Jk...1...){..1...B..)R..9Z..Bc.......)..1R..9Z..c{.......H...9..!B..Zk..BZ..Jc..JZ.......!...)..cs......Zk.......)..Rc..k{....k...s...k..!..!1....s...{.JZ..Rc..Zc..!1..9B..BJ..Zc..JR..RZ..s{..!){.9B..Zc..ck..ck..!)..!)..)1..JR..RZ............{...s...s...{...s.!!..!!{.))..))..11..99..11..JJ..RR..ZZ..ss......))1.............................ccc.999.111...............................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):46
                                                                                                                                                                                                                                                        Entropy (8bit):4.204626424251423
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:qwL/Qzc7mLVnv/LxLLy:qwL/Qzc7mhs
                                                                                                                                                                                                                                                        MD5:BE8892DBF34DE02AF50CEEC33D73AE8F
                                                                                                                                                                                                                                                        SHA1:73239BF36B9A357B62F2C6B403FFDD5A36FC556F
                                                                                                                                                                                                                                                        SHA-256:9E36DD9A2FB6727D5FFAA2286259D22264C1ECEC0449D6DDF9963F62E37F0C7E
                                                                                                                                                                                                                                                        SHA-512:413D49874D5E4C2597A2D4A3A30BC85B5B71E335531A46798DB5E1B08508678324B369A06E467E8761FCD58EF29B7E348E4DBFFE8BCF3B42FD4B609A0E905CC1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:Installing GPL Ghostscript 9.06 Lite ... .....
                                                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Entropy (8bit):7.9974978315739
                                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 98.86%
                                                                                                                                                                                                                                                        • Inno Setup installer (109748/4) 1.08%
                                                                                                                                                                                                                                                        • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                        File name:CuteWriter.exe
                                                                                                                                                                                                                                                        File size:3'321'392 bytes
                                                                                                                                                                                                                                                        MD5:604fdaf426407abe31f9afdd0028059f
                                                                                                                                                                                                                                                        SHA1:fc5ba5fce060f5d987bcc234d7705826fd01a51e
                                                                                                                                                                                                                                                        SHA256:b8cab489c46b5a6bb978b90c3ef06cc0c454f53d5cde773734dcdce9514b79a1
                                                                                                                                                                                                                                                        SHA512:9a98b2cfe7e571b18ef6bccee17c9c7592aaa24e0f239512093994998cf492d2c08adc04e4ae5edaecf52fe838cb653dee35fd364410009b74be324c971da3b5
                                                                                                                                                                                                                                                        SSDEEP:98304:t1IDSUg7oYJJI1PFXUYVnowe6NE7dBKgFInJ2gO:/IDI7oYz8FXFNG6ijrFIn4
                                                                                                                                                                                                                                                        TLSH:DEF533C1B5E45C30E033C6F8AD24D326EB256DB8BAA4255433DF864DFB976CAD815AC0
                                                                                                                                                                                                                                                        File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                                                                                                                                                        Icon Hash:2d2e3797b32b2b99
                                                                                                                                                                                                                                                        Entrypoint:0x40a5f8
                                                                                                                                                                                                                                                        Entrypoint Section:CODE
                                                                                                                                                                                                                                                        Digitally signed:true
                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                                                        Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                        Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
                                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                                        OS Version Major:1
                                                                                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                                                                                        File Version Major:1
                                                                                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                                                                                        Subsystem Version Major:1
                                                                                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                                                                                        Import Hash:884310b1928934402ea6fec1dbd3cf5e
                                                                                                                                                                                                                                                        Signature Valid:true
                                                                                                                                                                                                                                                        Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                                                                                                                                                                                        Signature Validation Error:The operation completed successfully
                                                                                                                                                                                                                                                        Error Number:0
                                                                                                                                                                                                                                                        Not Before, Not After
                                                                                                                                                                                                                                                        • 11/07/2022 02:00:00 11/07/2024 01:59:59
                                                                                                                                                                                                                                                        Subject Chain
                                                                                                                                                                                                                                                        • CN=Acro Software Inc, O=Acro Software Inc, L=HAYMARKET, S=Virginia, C=US
                                                                                                                                                                                                                                                        Version:3
                                                                                                                                                                                                                                                        Thumbprint MD5:B58A5D8BF8CA535E13F479C32D234C47
                                                                                                                                                                                                                                                        Thumbprint SHA-1:DA1E4E87ECC3846B475C2DC95830B9F2DD6335C5
                                                                                                                                                                                                                                                        Thumbprint SHA-256:3503D4D0BDDB57ED36B9E2642252C6F3BBD5A028F65ECCD58C0F07B502AD05B6
                                                                                                                                                                                                                                                        Serial:02666CA0DD43F1A728C9BE2D123CF804
                                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                        add esp, FFFFFFC4h
                                                                                                                                                                                                                                                        push ebx
                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                        push edi
                                                                                                                                                                                                                                                        xor eax, eax
                                                                                                                                                                                                                                                        mov dword ptr [ebp-10h], eax
                                                                                                                                                                                                                                                        mov dword ptr [ebp-24h], eax
                                                                                                                                                                                                                                                        call 00007F16409103A3h
                                                                                                                                                                                                                                                        call 00007F16409115AAh
                                                                                                                                                                                                                                                        call 00007F1640911839h
                                                                                                                                                                                                                                                        call 00007F16409118DCh
                                                                                                                                                                                                                                                        call 00007F164091387Bh
                                                                                                                                                                                                                                                        call 00007F16409161E6h
                                                                                                                                                                                                                                                        call 00007F164091634Dh
                                                                                                                                                                                                                                                        xor eax, eax
                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                        push 0040ACC9h
                                                                                                                                                                                                                                                        push dword ptr fs:[eax]
                                                                                                                                                                                                                                                        mov dword ptr fs:[eax], esp
                                                                                                                                                                                                                                                        xor edx, edx
                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                        push 0040AC92h
                                                                                                                                                                                                                                                        push dword ptr fs:[edx]
                                                                                                                                                                                                                                                        mov dword ptr fs:[edx], esp
                                                                                                                                                                                                                                                        mov eax, dword ptr [0040C014h]
                                                                                                                                                                                                                                                        call 00007F1640916DFBh
                                                                                                                                                                                                                                                        call 00007F16409169E6h
                                                                                                                                                                                                                                                        cmp byte ptr [0040B234h], 00000000h
                                                                                                                                                                                                                                                        je 00007F16409178DEh
                                                                                                                                                                                                                                                        call 00007F1640916EF8h
                                                                                                                                                                                                                                                        xor eax, eax
                                                                                                                                                                                                                                                        call 00007F1640911099h
                                                                                                                                                                                                                                                        lea edx, dword ptr [ebp-10h]
                                                                                                                                                                                                                                                        xor eax, eax
                                                                                                                                                                                                                                                        call 00007F1640913E8Bh
                                                                                                                                                                                                                                                        mov edx, dword ptr [ebp-10h]
                                                                                                                                                                                                                                                        mov eax, 0040CE2Ch
                                                                                                                                                                                                                                                        call 00007F164091043Ah
                                                                                                                                                                                                                                                        push 00000002h
                                                                                                                                                                                                                                                        push 00000000h
                                                                                                                                                                                                                                                        push 00000001h
                                                                                                                                                                                                                                                        mov ecx, dword ptr [0040CE2Ch]
                                                                                                                                                                                                                                                        mov dl, 01h
                                                                                                                                                                                                                                                        mov eax, 0040738Ch
                                                                                                                                                                                                                                                        call 00007F164091471Ah
                                                                                                                                                                                                                                                        mov dword ptr [0040CE30h], eax
                                                                                                                                                                                                                                                        xor edx, edx
                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                        push 0040AC4Ah
                                                                                                                                                                                                                                                        push dword ptr fs:[edx]
                                                                                                                                                                                                                                                        mov dword ptr fs:[edx], esp
                                                                                                                                                                                                                                                        call 00007F1640916E56h
                                                                                                                                                                                                                                                        mov dword ptr [0040CE38h], eax
                                                                                                                                                                                                                                                        mov eax, dword ptr [0040CE38h]
                                                                                                                                                                                                                                                        cmp dword ptr [eax+0Ch], 00000000h
                                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xd0000x950.idata
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x110000x2c00.rsrc
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x3280680x2dc8
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0xf0000x18.rdata
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                        CODE0x10000x9d300x9e00611a4d7a24dd9b18a256468a5d7453f5False0.6052956882911392data6.631747641055028IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                        DATA0xb0000x2500x4002f7f9f859c8b4b133abf78cebd99cc90False0.306640625data2.7547169534996403IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                        BSS0xc0000xe900x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                        .idata0xd0000x9500xa00bb5485bf968b970e5ea81292af2acdbaFalse0.414453125data4.430733069799036IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                        .tls0xe0000x80x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                        .rdata0xf0000x180x2009ba824905bf9c7922b6fc87a38b74366False0.052734375data0.2044881574398449IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                        .reloc0x100000x8c40x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                        .rsrc0x110000x2c000x2c00e654a5881d740d135df76d16b6dd81a2False0.33354048295454547data4.59221934189608IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                        RT_ICON0x113540x128Device independent bitmap graphic, 16 x 32 x 4, image size 192DutchNetherlands0.5675675675675675
                                                                                                                                                                                                                                                        RT_ICON0x1147c0x568Device independent bitmap graphic, 16 x 32 x 8, image size 320DutchNetherlands0.4486994219653179
                                                                                                                                                                                                                                                        RT_ICON0x119e40x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640DutchNetherlands0.4637096774193548
                                                                                                                                                                                                                                                        RT_ICON0x11ccc0x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152DutchNetherlands0.3935018050541516
                                                                                                                                                                                                                                                        RT_STRING0x125740x2f2data0.35543766578249336
                                                                                                                                                                                                                                                        RT_STRING0x128680x30cdata0.3871794871794872
                                                                                                                                                                                                                                                        RT_STRING0x12b740x2cedata0.42618384401114207
                                                                                                                                                                                                                                                        RT_STRING0x12e440x68data0.75
                                                                                                                                                                                                                                                        RT_STRING0x12eac0xb4data0.6277777777777778
                                                                                                                                                                                                                                                        RT_STRING0x12f600xaedata0.5344827586206896
                                                                                                                                                                                                                                                        RT_RCDATA0x130100x2cdata1.1818181818181819
                                                                                                                                                                                                                                                        RT_GROUP_ICON0x1303c0x3edataEnglishUnited States0.8387096774193549
                                                                                                                                                                                                                                                        RT_VERSION0x1307c0x4f4dataEnglishUnited States0.2752365930599369
                                                                                                                                                                                                                                                        RT_MANIFEST0x135700x62cXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.4240506329113924
                                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                                        kernel32.dllDeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, WideCharToMultiByte, TlsSetValue, TlsGetValue, MultiByteToWideChar, GetModuleHandleA, GetLastError, GetCommandLineA, WriteFile, SetFilePointer, SetEndOfFile, RtlUnwind, ReadFile, RaiseException, GetStdHandle, GetFileSize, GetSystemTime, GetFileType, ExitProcess, CreateFileA, CloseHandle
                                                                                                                                                                                                                                                        user32.dllMessageBoxA
                                                                                                                                                                                                                                                        oleaut32.dllVariantChangeTypeEx, VariantCopyInd, VariantClear, SysStringLen, SysAllocStringLen
                                                                                                                                                                                                                                                        advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey, OpenProcessToken, LookupPrivilegeValueA
                                                                                                                                                                                                                                                        kernel32.dllWriteFile, VirtualQuery, VirtualProtect, VirtualFree, VirtualAlloc, Sleep, SizeofResource, SetLastError, SetFilePointer, SetErrorMode, SetEndOfFile, RemoveDirectoryA, ReadFile, LockResource, LoadResource, LoadLibraryA, IsDBCSLeadByte, GetWindowsDirectoryA, GetVersionExA, GetUserDefaultLangID, GetSystemInfo, GetSystemDefaultLCID, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLastError, GetFullPathNameA, GetFileSize, GetFileAttributesA, GetExitCodeProcess, GetEnvironmentVariableA, GetCurrentProcess, GetCommandLineA, GetACP, InterlockedExchange, FormatMessageA, FindResourceA, DeleteFileA, CreateProcessA, CreateFileA, CreateDirectoryA, CloseHandle
                                                                                                                                                                                                                                                        user32.dllTranslateMessage, SetWindowLongA, PeekMessageA, MsgWaitForMultipleObjects, MessageBoxA, LoadStringA, ExitWindowsEx, DispatchMessageA, DestroyWindow, CreateWindowExA, CallWindowProcA, CharPrevA
                                                                                                                                                                                                                                                        comctl32.dllInitCommonControls
                                                                                                                                                                                                                                                        advapi32.dllAdjustTokenPrivileges
                                                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                        DutchNetherlands
                                                                                                                                                                                                                                                        EnglishUnited States
                                                                                                                                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                        2024-10-24T13:30:28.992812+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.64985864.34.201.14580TCP
                                                                                                                                                                                                                                                        2024-10-24T13:30:28.992812+02002812710ETPRO MALWARE Linopid HTTP CnC Beacon1192.168.2.64985864.34.201.14580TCP
                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                        Oct 24, 2024 13:29:50.656208038 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                        Oct 24, 2024 13:29:50.671827078 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                        Oct 24, 2024 13:29:51.000089884 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                        Oct 24, 2024 13:29:58.638641119 CEST49710443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                        Oct 24, 2024 13:29:58.638680935 CEST4434971040.115.3.253192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:29:58.638767958 CEST49710443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                        Oct 24, 2024 13:29:58.639625072 CEST49710443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                        Oct 24, 2024 13:29:58.639640093 CEST4434971040.115.3.253192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:29:59.768011093 CEST4434971040.115.3.253192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:29:59.768100977 CEST49710443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                        Oct 24, 2024 13:29:59.776501894 CEST49710443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                        Oct 24, 2024 13:29:59.776515961 CEST4434971040.115.3.253192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:29:59.776957035 CEST4434971040.115.3.253192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:29:59.779206038 CEST49710443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                        Oct 24, 2024 13:29:59.779273987 CEST49710443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                        Oct 24, 2024 13:29:59.779278040 CEST4434971040.115.3.253192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:29:59.779434919 CEST49710443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                        Oct 24, 2024 13:29:59.823333979 CEST4434971040.115.3.253192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:00.140881062 CEST4434971040.115.3.253192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:00.166361094 CEST4434971040.115.3.253192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:00.166582108 CEST49710443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:00.224525928 CEST49710443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:00.224561930 CEST4434971040.115.3.253192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:00.265563965 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:00.284662008 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:00.609275103 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:02.356384993 CEST44349706173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:02.356513977 CEST49706443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:02.751606941 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:02.751656055 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:02.751746893 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:02.752089977 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:02.752106905 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.506880045 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.506988049 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.524559975 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.524590969 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.525521994 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.577974081 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.581665993 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.627331018 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.740731001 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.740794897 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.740814924 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.740860939 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.740885019 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.740888119 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.740906954 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.740922928 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.740942001 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.740955114 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.740979910 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.741000891 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.830053091 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.830121040 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.830218077 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.830246925 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.830257893 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.830288887 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.859534025 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.859565020 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.859812021 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.859821081 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.859873056 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.947716951 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.947835922 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.947909117 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.947938919 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.947981119 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.948004961 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.949995041 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.950043917 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.950092077 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.950099945 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.950114965 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.950143099 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.951719046 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.951769114 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.951811075 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.951829910 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.951844931 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.951868057 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.978827000 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.978871107 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.978960037 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.978990078 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.979018927 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:03.979039907 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.066128016 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.066211939 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.066289902 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.066318989 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.066350937 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.066369057 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.067436934 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.067488909 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.067516088 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.067531109 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.067559004 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.067578077 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.068264008 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.068306923 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.068332911 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.068346024 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.068368912 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.068388939 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.069319010 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.069366932 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.069401979 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.069416046 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.069432020 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.069452047 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.071122885 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.071172953 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.071202040 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.071216106 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.071232080 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.071337938 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.096971035 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.097019911 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.097068071 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.097086906 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.097110033 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.097130060 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.097146988 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.097202063 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.097208977 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.097245932 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.097310066 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.097357988 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.097446918 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.097462893 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.097476959 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.097481966 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.146699905 CEST49712443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.146807909 CEST4434971213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.146902084 CEST49712443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.147296906 CEST49713443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.147352934 CEST4434971313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.147407055 CEST49713443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.148735046 CEST49714443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.148756027 CEST4434971413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.148829937 CEST49714443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.149554968 CEST49715443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.149569988 CEST4434971513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.149616957 CEST49715443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.150208950 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.150253057 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.150302887 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.150429964 CEST49715443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.150445938 CEST4434971513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.150542974 CEST49712443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.150578976 CEST4434971213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.150599957 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.150614023 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.150710106 CEST49713443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.150718927 CEST4434971313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.150808096 CEST49714443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.150835991 CEST4434971413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.882601023 CEST4434971413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.883889914 CEST49714443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.883958101 CEST4434971413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.884418964 CEST49714443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.884433031 CEST4434971413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.892071962 CEST4434971513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.892632008 CEST49715443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.892714024 CEST4434971513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.893135071 CEST49715443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.893150091 CEST4434971513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.902731895 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.903111935 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.903152943 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.903470039 CEST4434971213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.903487921 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.903495073 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.903748035 CEST49712443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.903765917 CEST4434971213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.904144049 CEST49712443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.904155016 CEST4434971213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.909033060 CEST4434971313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.909354925 CEST49713443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.909383059 CEST4434971313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.909742117 CEST49713443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:04.909753084 CEST4434971313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.010890007 CEST4434971413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.010950089 CEST4434971413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.011082888 CEST4434971413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.011210918 CEST49714443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.011210918 CEST49714443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.011460066 CEST49714443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.011460066 CEST49714443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.011506081 CEST4434971413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.011537075 CEST4434971413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.015104055 CEST49717443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.015193939 CEST4434971713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.015347004 CEST49717443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.015644073 CEST49717443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.015683889 CEST4434971713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.028143883 CEST4434971513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.028165102 CEST4434971513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.028245926 CEST49715443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.028273106 CEST4434971513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.028335094 CEST4434971513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.028383017 CEST49715443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.028584003 CEST49715443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.028595924 CEST4434971513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.028604984 CEST49715443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.028609037 CEST4434971513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.031896114 CEST49718443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.031951904 CEST4434971813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.032023907 CEST49718443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.032223940 CEST49718443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.032238007 CEST4434971813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.034173012 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.034339905 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.034400940 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.034452915 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.034461021 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.034485102 CEST49716443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.034490108 CEST4434971613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.034848928 CEST4434971213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.035083055 CEST4434971213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.035155058 CEST49712443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.035276890 CEST49712443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.035276890 CEST49712443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.035320044 CEST4434971213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.035346985 CEST4434971213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.037050962 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.037137985 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.037214994 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.037594080 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.037626028 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.038256884 CEST49720443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.038290024 CEST4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.038355112 CEST49720443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.038461924 CEST49720443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.038472891 CEST4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.041702032 CEST4434971313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.041731119 CEST4434971313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.041798115 CEST49713443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.041856050 CEST4434971313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.041914940 CEST49713443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.041964054 CEST49713443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.041985035 CEST4434971313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.042018890 CEST49713443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.042169094 CEST4434971313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.042207956 CEST4434971313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.042251110 CEST49713443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.044374943 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.044459105 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.044544935 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.044687033 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.044718981 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.753767014 CEST4434971713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.757482052 CEST49717443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.757570028 CEST4434971713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.758009911 CEST49717443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.758023977 CEST4434971713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.767227888 CEST4434971813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.767605066 CEST49718443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.767637014 CEST4434971813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.768030882 CEST49718443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.768038034 CEST4434971813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.777975082 CEST4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.778217077 CEST49720443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.778233051 CEST4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.778516054 CEST49720443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.778520107 CEST4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.782743931 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.783162117 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.783221960 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.783397913 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.783412933 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.785238028 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.785906076 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.785967112 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.786238909 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.786253929 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.883919001 CEST4434971713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.884066105 CEST4434971713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.884243011 CEST49717443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.884727001 CEST49717443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.884776115 CEST4434971713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.884809971 CEST49717443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.884825945 CEST4434971713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.890588999 CEST49722443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.890618086 CEST4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.890674114 CEST49722443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.891001940 CEST49722443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.891014099 CEST4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.898699045 CEST4434971813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.898938894 CEST4434971813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.898991108 CEST49718443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.899055958 CEST49718443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.899070024 CEST4434971813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.899079084 CEST49718443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.899082899 CEST4434971813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.902775049 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.902838945 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.902899981 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.903089046 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.903121948 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.907150984 CEST4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.907358885 CEST4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.907409906 CEST49720443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.907459974 CEST49720443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.907474041 CEST49720443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.907474995 CEST4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.907479048 CEST4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.911302090 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.911326885 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.911381960 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.911498070 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.911508083 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.912960052 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.913203955 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.913278103 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.913399935 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.913399935 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.913428068 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.913450956 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.915920973 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.916075945 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.916130066 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.916465044 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.916484118 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.919097900 CEST49725443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.919142962 CEST4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.919197083 CEST49725443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.920075893 CEST49725443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.920093060 CEST4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.921605110 CEST49726443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.921616077 CEST4434972613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.921683073 CEST49726443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.922240973 CEST49726443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:05.922250032 CEST4434972613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.633800983 CEST4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.634393930 CEST49722443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.634423018 CEST4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.634896994 CEST49722443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.634905100 CEST4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.644906044 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.645495892 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.645523071 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.645999908 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.646007061 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.662389040 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.665518999 CEST4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.670121908 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.670197964 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.670852900 CEST49725443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.670888901 CEST4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.670891047 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.670911074 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.671365023 CEST49725443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.671370983 CEST4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.672261953 CEST4434972613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.672652006 CEST49726443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.672669888 CEST4434972613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.673052073 CEST49726443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.673057079 CEST4434972613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.766447067 CEST4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.766598940 CEST4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.766689062 CEST49722443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.766860962 CEST49722443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.766880035 CEST4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.766915083 CEST49722443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.766922951 CEST4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.769819021 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.769860983 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.769929886 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.770076990 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.770092964 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.774732113 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.775254011 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.775306940 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.775343895 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.775357962 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.775368929 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.775372982 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.777415991 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.777441978 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.777504921 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.777666092 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.777688980 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.799047947 CEST4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.799204111 CEST4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.799266100 CEST49725443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.799307108 CEST49725443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.799329996 CEST4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.799346924 CEST49725443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.799354076 CEST4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.800615072 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.800734043 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.800791979 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.800873041 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.800873041 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.800918102 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.800945997 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.801609993 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.801631927 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.801695108 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.801819086 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.801825047 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.802656889 CEST49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.802675009 CEST4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.802740097 CEST49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.802819014 CEST49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.802834034 CEST4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.804224014 CEST4434972613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.804392099 CEST4434972613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.804445982 CEST49726443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.804483891 CEST49726443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.804491997 CEST4434972613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.804502010 CEST49726443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.804506063 CEST4434972613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.806196928 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.806209087 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.806278944 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.806392908 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:06.806402922 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.510494947 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.511482000 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.511521101 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.511765003 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.511774063 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.512135983 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.512643099 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.512654066 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.512924910 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.512932062 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.541229963 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.541740894 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.541754961 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.542074919 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.542081118 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.545833111 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.546123981 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.546132088 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.546458960 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.546463966 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.549316883 CEST4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.549607992 CEST49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.549640894 CEST4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.549889088 CEST49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.549896002 CEST4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.640325069 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.640486956 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.640624046 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.640891075 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.640918016 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.640934944 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.640943050 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.642395973 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.642702103 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.642781019 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.642797947 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.642803907 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.642817020 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.642821074 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.644649982 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.644702911 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.644821882 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.644962072 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.644998074 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.645023108 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.645064116 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.645126104 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.645345926 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.645356894 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.671286106 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.671483994 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.671552896 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.671699047 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.671714067 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.675941944 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.675957918 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.676047087 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.676232100 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.676244020 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.679805040 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.679954052 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.680023909 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.680052996 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.680059910 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.680073023 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.680078983 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.682722092 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.682754993 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.682825089 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.683022976 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.683033943 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.685852051 CEST4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.685925007 CEST4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.685976982 CEST49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.686146021 CEST49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.686151981 CEST4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.686184883 CEST49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.686189890 CEST4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.688740969 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.688813925 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.688915014 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.689019918 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.689054966 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.768214941 CEST49737443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.768250942 CEST4434973740.113.110.67192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.768328905 CEST49737443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.769134998 CEST49737443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:07.769148111 CEST4434973740.113.110.67192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.392210007 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.392859936 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.392920017 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.393529892 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.393548012 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.411909103 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.412564039 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.412626982 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.412836075 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.412851095 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.413382053 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.413809061 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.413829088 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.414191008 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.414196014 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.424263954 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.424566031 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.424586058 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.424915075 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.424925089 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.433557034 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.433852911 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.433862925 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.434164047 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.434168100 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.525424004 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.525578022 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.525660992 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.525827885 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.525865078 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.525891066 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.525906086 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.529282093 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.529375076 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.529483080 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.529736042 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.529776096 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.540644884 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.540949106 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.541030884 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.541076899 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.541076899 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.541100979 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.541122913 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.543281078 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.543324947 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.543416977 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.543534994 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.543548107 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.544970036 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.545111895 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.545206070 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.545206070 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.547235012 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.547251940 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.547391891 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.547478914 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.547581911 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.547678947 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.547704935 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.555777073 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.556160927 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.556263924 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.556263924 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.556263924 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.558068037 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.558152914 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.558243990 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.558343887 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.558368921 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.565654039 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.565787077 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.565848112 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.565943003 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.565948963 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.565967083 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.565973043 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.568171978 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.568195105 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.568294048 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.568401098 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.568422079 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.859251022 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.859296083 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.905595064 CEST4434973740.113.110.67192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.905695915 CEST49737443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.934406042 CEST49737443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.934423923 CEST4434973740.113.110.67192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.935391903 CEST4434973740.113.110.67192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:08.984245062 CEST49737443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.167226076 CEST49737443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.167321920 CEST49737443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.167330980 CEST4434973740.113.110.67192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.167510986 CEST49737443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.211324930 CEST4434973740.113.110.67192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.266707897 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.273230076 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.273327112 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.273591995 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.273607016 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.297528982 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.299065113 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.299089909 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.299468994 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.299474001 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.301211119 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.301470041 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.301481962 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.301551104 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.301798105 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.301812887 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.301980019 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.302023888 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.302301884 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.302311897 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.320539951 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.321053028 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.321069956 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.321626902 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.321638107 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.399303913 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.399493933 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.399724007 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.399821997 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.399821997 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.399868965 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.399904013 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.402983904 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.403053999 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.403176069 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.403295994 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.403327942 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.418926001 CEST4434973740.113.110.67192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.419646978 CEST49737443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.419661045 CEST4434973740.113.110.67192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.419707060 CEST49737443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.419732094 CEST49737443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.429389954 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.429493904 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.429554939 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.429929972 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.429944992 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.429955959 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.429961920 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.432189941 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.432338953 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.432409048 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.432961941 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.433386087 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.433502913 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.438924074 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.438970089 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.439002991 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.439019918 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.439956903 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.439956903 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.439982891 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.440007925 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.442111969 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.442136049 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.442205906 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.442219019 CEST49745443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.442301989 CEST4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.442342997 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.442356110 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.442385912 CEST49745443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.442472935 CEST49745443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.442508936 CEST4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.443655968 CEST49746443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.443664074 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.443728924 CEST49746443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.443928003 CEST49746443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.443938017 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.460832119 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.461272955 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.461364031 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.461400986 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.461409092 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.461420059 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.461425066 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.463546038 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.463567019 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.463673115 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.463802099 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:09.463825941 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.144356012 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.145108938 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.145200014 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.145847082 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.145936012 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.181303024 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.181720972 CEST49746443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.181734085 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.182312012 CEST49746443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.182317019 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.186527014 CEST4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.187028885 CEST49745443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.187089920 CEST4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.187402964 CEST49745443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.187457085 CEST4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.192807913 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.193109035 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.193114996 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.193425894 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.193429947 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.207849026 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.208316088 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.208376884 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.208877087 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.208930016 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.271576881 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.271709919 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.271795988 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.272118092 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.272118092 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.272188902 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.272223949 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.275193930 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.275280952 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.275382042 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.275532007 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.275568962 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.310837984 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.311178923 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.311260939 CEST49746443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.311305046 CEST49746443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.311321020 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.311333895 CEST49746443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.311338902 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.313901901 CEST49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.313987017 CEST4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.314109087 CEST49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.314207077 CEST49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.314246893 CEST4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.316344023 CEST4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.316699982 CEST4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.316885948 CEST49745443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.316885948 CEST49745443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.316885948 CEST49745443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.318875074 CEST49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.318962097 CEST4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.319072008 CEST49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.319169044 CEST49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.319205046 CEST4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.324372053 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.324542999 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.324606895 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.324659109 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.324665070 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.324681044 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.324685097 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.326946974 CEST49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.326972961 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.327200890 CEST49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.327311039 CEST49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.327343941 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.351300001 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.351377010 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.351551056 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.351634026 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.351634026 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.351675034 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.351711035 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.353699923 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.353728056 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.353799105 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.353904009 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.353915930 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.624979973 CEST49745443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.625041962 CEST4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.781419039 CEST49753443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.781502008 CEST443497534.175.87.197192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.781588078 CEST49753443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.783247948 CEST49753443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:10.783330917 CEST443497534.175.87.197192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.029450893 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.029954910 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.030016899 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.030643940 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.030698061 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.041563034 CEST4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.041918993 CEST49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.041980982 CEST4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.042404890 CEST49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.042418003 CEST4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.057825089 CEST4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.058289051 CEST49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.058376074 CEST4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.058553934 CEST49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.058568954 CEST4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.060906887 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.061239004 CEST49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.061254025 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.061654091 CEST49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.061665058 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.087580919 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.087975025 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.087994099 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.088279009 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.088285923 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.170612097 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.170767069 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.170845032 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.170985937 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.170985937 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.171034098 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.171062946 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.173036098 CEST4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.173187971 CEST4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.173243999 CEST49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.173962116 CEST49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.173962116 CEST49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.173978090 CEST4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.174004078 CEST4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.183936119 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.183967113 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.183971882 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.184001923 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.184056997 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.184077024 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.184207916 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.184221029 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.184241056 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.184252977 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.187819958 CEST4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.188070059 CEST4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.188242912 CEST49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.188242912 CEST49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.188244104 CEST49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.189908981 CEST49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.189940929 CEST4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.189991951 CEST49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.190155983 CEST49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.190166950 CEST4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.192567110 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.192735910 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.192797899 CEST49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.192837000 CEST49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.192837000 CEST49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.192876101 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.192903996 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.194587946 CEST49757443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.194653034 CEST4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.194729090 CEST49757443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.194905996 CEST49757443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.194942951 CEST4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.218540907 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.219073057 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.219142914 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.219202042 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.219233990 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.219247103 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.219254971 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.220909119 CEST49758443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.220917940 CEST4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.220976114 CEST49758443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.221093893 CEST49758443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.221101999 CEST4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.499950886 CEST49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.500015020 CEST4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.896112919 CEST443497534.175.87.197192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.896233082 CEST49753443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.898852110 CEST49753443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.898880005 CEST443497534.175.87.197192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.899334908 CEST443497534.175.87.197192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.917294025 CEST4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.924175024 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.924555063 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.940973997 CEST4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.953083992 CEST49753443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.958568096 CEST4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.968590975 CEST49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.968627930 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.968813896 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.976433992 CEST49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.976443052 CEST4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.977140903 CEST49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.977145910 CEST4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.977550030 CEST49758443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.977555990 CEST4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.977987051 CEST49758443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.977991104 CEST4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.978396893 CEST49757443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.978478909 CEST4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.978676081 CEST49757443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:11.978720903 CEST4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.006838083 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.006855011 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.010299921 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.010318995 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.013799906 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.013813019 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.017472982 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.017481089 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.080885887 CEST49753443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.102144003 CEST4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.102354050 CEST4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.102660894 CEST49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.102924109 CEST49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.102941036 CEST4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.102951050 CEST49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.102957010 CEST4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.106472015 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.106561899 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.106956005 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.106956959 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.107085943 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.108196020 CEST4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.108644962 CEST4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.108706951 CEST49758443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.108728886 CEST49758443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.108735085 CEST4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.108750105 CEST49758443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.108752966 CEST4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.109982014 CEST4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.110155106 CEST4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.110250950 CEST49757443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.110416889 CEST49757443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.110456944 CEST4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.110496044 CEST49757443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.110512018 CEST4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.111908913 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.111953020 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.112379074 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.112533092 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.112540960 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.112778902 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.112863064 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.112935066 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.113071918 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.113111019 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.127358913 CEST443497534.175.87.197192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.138073921 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.138235092 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.138313055 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.138581038 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.138595104 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.138607979 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.138612986 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.142204046 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.142288923 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.142688990 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.142802954 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.142841101 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.144115925 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.145015001 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.145188093 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.145226955 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.145250082 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.145265102 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.145272017 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.147411108 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.147453070 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.147661924 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.147792101 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.147811890 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.452970982 CEST443497534.175.87.197192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.453027964 CEST443497534.175.87.197192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.453047991 CEST443497534.175.87.197192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.453087091 CEST443497534.175.87.197192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.453088999 CEST49753443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.453104019 CEST443497534.175.87.197192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.453124046 CEST443497534.175.87.197192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.453144073 CEST49753443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.453154087 CEST443497534.175.87.197192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.453188896 CEST49753443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.453188896 CEST49753443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.453227043 CEST49753443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.453537941 CEST443497534.175.87.197192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.453619957 CEST49753443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.453648090 CEST443497534.175.87.197192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.486579895 CEST49753443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.486664057 CEST443497534.175.87.197192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.486699104 CEST49753443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.487024069 CEST443497534.175.87.197192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.487111092 CEST443497534.175.87.197192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.487164021 CEST49753443192.168.2.64.175.87.197
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.836754084 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.837464094 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.837493896 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.838074923 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.838080883 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.846385002 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.847049952 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.847112894 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.847640038 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.847655058 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.853895903 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.854327917 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.854343891 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.855097055 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.855149031 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.883925915 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.884557009 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.884589911 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.885569096 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.885576963 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.916172028 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.916781902 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.916868925 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.917351007 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.917366028 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.917427063 CEST49706443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.917699099 CEST49706443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.923340082 CEST44349706173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.924838066 CEST44349706173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.928503036 CEST49766443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.928528070 CEST44349766173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.928600073 CEST49766443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.929084063 CEST49766443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.929099083 CEST44349766173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.965454102 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.965617895 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.965666056 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.965833902 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.965848923 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.965858936 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.965863943 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.969608068 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.969650030 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.969713926 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.969904900 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.969923973 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.981072903 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.981225967 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.981293917 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.981375933 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.981375933 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.981420994 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.981450081 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.983978987 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.984004021 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.984060049 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.984342098 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.984352112 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.984631062 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.984754086 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.984810114 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.984919071 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.984935999 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.984961033 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.984973907 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.987302065 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.987334013 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.987395048 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.987531900 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:12.987545967 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.012432098 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.012564898 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.012705088 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.012753010 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.012753010 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.012773037 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.012788057 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.015846014 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.015871048 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.015933990 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.016196012 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.016206026 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.182269096 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.182436943 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.182527065 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.182683945 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.182732105 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.182764053 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.182780027 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.186459064 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.186518908 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.186630964 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.186943054 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.186954975 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.612695932 CEST44349766173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.612807989 CEST49766443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.714243889 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.715539932 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.715539932 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.715630054 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.715660095 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.727494955 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.728607893 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.728607893 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.728624105 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.728631973 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.736068010 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.736999035 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.736999035 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.737037897 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.737052917 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.737596989 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.738230944 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.738244057 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.738575935 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.738591909 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.845374107 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.845545053 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.845732927 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.845834970 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.845834970 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.845880032 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.845920086 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.849127054 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.849220037 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.849627018 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.849627018 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.849713087 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.859740019 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.859894037 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.860099077 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.860469103 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.860469103 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.860492945 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.860502958 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.863846064 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.863873959 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.864124060 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.864125013 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.864152908 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.866966009 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.867494106 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.867610931 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.867610931 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.867758036 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.867763996 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.869882107 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.869966984 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.870106936 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.870177031 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.870203018 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.872242928 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.872298002 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.872533083 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.872533083 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.872622967 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.872637033 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.874592066 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.874605894 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.874737978 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.874859095 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.874871969 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.933783054 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.935862064 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.935885906 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.936039925 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:13.936043978 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.065186024 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.065351963 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.065726995 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.065831900 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.065831900 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.065859079 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.065870047 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.069263935 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.069299936 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.069570065 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.069570065 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.069626093 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.590240002 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.604016066 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.604046106 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.612169981 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.618069887 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.621155024 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.639410019 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.639436960 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.639678001 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.639695883 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.640319109 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.640324116 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.656246901 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.658356905 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.658386946 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.658945084 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.658998966 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.659171104 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.659200907 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.659528971 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.659554958 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.767285109 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.768183947 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.768250942 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.768291950 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.768291950 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.768312931 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.768325090 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.770879984 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.771308899 CEST49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.771339893 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.771627903 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.771703959 CEST49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.771862984 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.771864891 CEST49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.771879911 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.771894932 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.771910906 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.771961927 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.771969080 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.774564028 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.774600029 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.774780989 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.774966955 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.774981976 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.787174940 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.787333965 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.787393093 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.790566921 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.790566921 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.790577888 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.790584087 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.791882038 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.792053938 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.792660952 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.792844057 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.792850018 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.792881966 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.792887926 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.795106888 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.795128107 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.795201063 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.795854092 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.795871019 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.797653913 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.797676086 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.797790051 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.798284054 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.798296928 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.804893970 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.811830997 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.811853886 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.820053101 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.820060015 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.946305990 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.946583033 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.946824074 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.946861982 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.946882963 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.946907043 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.946913958 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.950484991 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.950572014 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.950989008 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.950989008 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:14.951117992 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.503608942 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.510220051 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.537709951 CEST49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.537740946 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.537947893 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.540119886 CEST49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.540153980 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.540215969 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.540605068 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.540618896 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.541203022 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.541207075 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.541521072 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.541601896 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.542083025 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.542133093 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.542371035 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.542393923 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.542943001 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.542948008 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.666295052 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.666474104 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.666584015 CEST49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.666773081 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.666784048 CEST49778443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.666804075 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.666920900 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.667021990 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.670221090 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.670234919 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.670258999 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.670264006 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.671046972 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.671461105 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.671520948 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.673841000 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.674020052 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.674074888 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.675333023 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.675350904 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.678864002 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.678910017 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.678941011 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.678956985 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.685640097 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.685663939 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.685797930 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.689379930 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.689466953 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.689603090 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.692104101 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.692116022 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.692522049 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.692567110 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.694395065 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.694438934 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.694504976 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.694645882 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.694658995 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.696171999 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.696201086 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.696269989 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.699523926 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.699554920 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.702517986 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.703197956 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.703233957 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.703778982 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.703787088 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.833385944 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.833621025 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.833754063 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.836811066 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.836848974 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.836885929 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.836901903 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.844600916 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.844633102 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.844693899 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.845386982 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:15.845398903 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.422272921 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.423751116 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.427197933 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.427273989 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.427891016 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.427905083 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.430247068 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.430852890 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.430872917 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.431251049 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.431260109 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.431536913 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.431560040 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.431938887 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.431945086 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.433789015 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.434062004 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.434078932 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.434843063 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.434849024 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.552846909 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.552938938 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.552999020 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.553566933 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.553608894 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.553638935 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.553653002 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.556291103 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.556384087 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.556469917 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.556657076 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.556673050 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.556972027 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.557019949 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.557080984 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.557320118 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.557333946 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.559464931 CEST49789443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.559499025 CEST4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.559559107 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.559565067 CEST49789443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.559669971 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.559714079 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.559839964 CEST49789443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.559858084 CEST4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.560015917 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.560015917 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.560034037 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.560060978 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.562890053 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.562901974 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.562988043 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.563124895 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.563134909 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.563520908 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.563812971 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.563977957 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.564004898 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.564017057 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.564027071 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.564033031 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.566051960 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.566082954 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.566152096 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.566262960 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.566284895 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.577119112 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.577461958 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.577471018 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.577898026 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.577904940 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.706438065 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.706713915 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.706770897 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.706876993 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.706890106 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.706908941 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.706912994 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.710405111 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.710493088 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.710575104 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.710769892 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:16.710804939 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.296727896 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.303719997 CEST4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.303915024 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.305474997 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.305533886 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.312875032 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.312890053 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.316734076 CEST49789443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.316817045 CEST4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.320540905 CEST49789443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.320554972 CEST4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.324018955 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.324035883 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.325716972 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.331074953 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.331085920 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.334592104 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.334625959 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.336492062 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.336503983 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.441622972 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.443521023 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.443561077 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.444433928 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.444448948 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.450079918 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.450248003 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.450325966 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.450603962 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.450620890 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.450637102 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.450644016 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.453485012 CEST4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.455131054 CEST4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.455193043 CEST49789443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.458352089 CEST49789443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.458395004 CEST4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.458425999 CEST49789443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.458441973 CEST4434978913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.461034060 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.461301088 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.461349964 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.461366892 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.461374998 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.461386919 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.461391926 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.461993933 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.462033033 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.462094069 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.462425947 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.462435961 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.464505911 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.464535952 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.464595079 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.464807987 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.464823008 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.465943098 CEST49795443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.465953112 CEST4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.465996981 CEST49795443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.466196060 CEST49795443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.466206074 CEST4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.467237949 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.467451096 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.467502117 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.467539072 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.467539072 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.467556953 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.467580080 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.469985008 CEST49796443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.470030069 CEST4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.470079899 CEST49796443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.470226049 CEST49796443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.470237970 CEST4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.573142052 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.573539019 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.573611021 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.573657036 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.573668957 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.573684931 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.573689938 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.576319933 CEST49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.576405048 CEST4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.576503992 CEST49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.576652050 CEST49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:17.576677084 CEST4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.199935913 CEST4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.200942993 CEST49796443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.200973034 CEST4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.201675892 CEST49796443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.201683044 CEST4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.201889992 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.202214956 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.202229977 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.202699900 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.202704906 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.203948975 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.204240084 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.204262018 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.204632998 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.204638004 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.205760002 CEST4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.206125975 CEST49795443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.206134081 CEST4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.206517935 CEST49795443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.206521988 CEST4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.312967062 CEST4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.313635111 CEST49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.313668966 CEST4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.314021111 CEST49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.314028978 CEST4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.332545996 CEST4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.332607985 CEST4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.332674980 CEST49796443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.332755089 CEST4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.332875967 CEST49796443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.332910061 CEST4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.332938910 CEST49796443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.333241940 CEST4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.333319902 CEST4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.333379030 CEST49796443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.334260941 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.334412098 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.334470987 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.334507942 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.334507942 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.334526062 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.334532976 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.336245060 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.336301088 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.336355925 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.336384058 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.336433887 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.336487055 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.336617947 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.336632967 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.336642027 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.336647034 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.336999893 CEST49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.337054968 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.337132931 CEST49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.337393045 CEST49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.337421894 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.337579012 CEST4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.337758064 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.337843895 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.337925911 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.337943077 CEST4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.337999105 CEST49795443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.338130951 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.338159084 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.338191032 CEST49795443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.338195086 CEST4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.338203907 CEST49795443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.338207006 CEST4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.340112925 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.340145111 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.340210915 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.340408087 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.340425968 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.340718031 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.340738058 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.340794086 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.340909004 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.340920925 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.444130898 CEST4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.444190025 CEST4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.444264889 CEST49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.444308043 CEST4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.444374084 CEST4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.444423914 CEST49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.444423914 CEST49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.444472075 CEST49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.444505930 CEST4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.444530964 CEST49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.444545031 CEST4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.446352005 CEST49802443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.446366072 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.446624041 CEST49802443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.446731091 CEST49802443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:18.446746111 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.063599110 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.065449953 CEST49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.065478086 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.065944910 CEST49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.065951109 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.071599960 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.076534033 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.076550961 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.076956987 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.076961994 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.088402987 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.092780113 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.092803955 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.093183041 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.093189001 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.183881044 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.184407949 CEST49802443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.184439898 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.184863091 CEST49802443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.184870005 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.192122936 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.192179918 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.192312956 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.192398071 CEST49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.192488909 CEST49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.192488909 CEST49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.192533970 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.192560911 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.195445061 CEST49803443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.195477009 CEST4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.195589066 CEST49803443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.195683002 CEST49803443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.195698023 CEST4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.204535007 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.204615116 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.204721928 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.204781055 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.204803944 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.204818010 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.204823971 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.206897020 CEST49804443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.206984043 CEST4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.207068920 CEST49804443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.207215071 CEST49804443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.207248926 CEST4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.221390009 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.221442938 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.221559048 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.221589088 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.221589088 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.221604109 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.221616030 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.223381042 CEST49805443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.223412037 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.223483086 CEST49805443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.223597050 CEST49805443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.223599911 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.223613024 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.224021912 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.224108934 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.224252939 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.224268913 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.465425968 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.465593100 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.465660095 CEST49802443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.465771914 CEST49802443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.465780973 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.465799093 CEST49802443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.465805054 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.468838930 CEST49806443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.468882084 CEST4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.468959093 CEST49806443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.469120026 CEST49806443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.469149113 CEST4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.584445953 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.584518909 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.584597111 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.589622021 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.589622021 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.589667082 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.589696884 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.592237949 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.592272043 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.592340946 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.592473984 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.592487097 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.924118996 CEST4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.927742004 CEST49803443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.927758932 CEST4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.928226948 CEST49803443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.928232908 CEST4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.955780983 CEST4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.963293076 CEST49804443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.963350058 CEST4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.970748901 CEST49804443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:19.970762968 CEST4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.052366018 CEST4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.052514076 CEST4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.052578926 CEST49803443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.053184986 CEST49803443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.053206921 CEST4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.053220987 CEST49803443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.053230047 CEST4434980313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.069452047 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.069478035 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.069546938 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.069684982 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.069691896 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.098297119 CEST4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.098372936 CEST4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.098443985 CEST49804443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.099159002 CEST49804443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.099200010 CEST4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.099230051 CEST49804443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.099245071 CEST4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.104357958 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.104396105 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.104460955 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.104729891 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.104744911 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.183883905 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.191529989 CEST49805443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.191566944 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.211174965 CEST49805443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.211185932 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.222136974 CEST4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.225572109 CEST49806443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.225616932 CEST4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.226211071 CEST49806443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.226222038 CEST4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.333456039 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.334062099 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.334080935 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.334625959 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.334722996 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.334745884 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.334752083 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.334777117 CEST49805443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.335030079 CEST49805443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.335047960 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.335059881 CEST49805443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.335067034 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.337805033 CEST49810443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.337845087 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.337958097 CEST49810443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.338090897 CEST49810443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.338104010 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.356935024 CEST4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.357439041 CEST4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.357511044 CEST49806443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.357553005 CEST49806443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.357573986 CEST4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.357589006 CEST49806443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.357595921 CEST4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.360523939 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.360569000 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.360635996 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.360793114 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.360806942 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.468655109 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.468822002 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.468909025 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.469108105 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.469108105 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.469129086 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.469153881 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.472048998 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.472075939 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.472162008 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.472349882 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.472358942 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.812678099 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.813251019 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.813283920 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.813772917 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.813780069 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.846494913 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.846968889 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.846999884 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.847384930 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.847393990 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.942328930 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.942461967 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.942550898 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.942703962 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.942733049 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.942749023 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.942756891 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.945712090 CEST49813443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.945791960 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.945894957 CEST49813443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.946050882 CEST49813443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.946079969 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.980633020 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.980739117 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.980844021 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.980905056 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.980906010 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.980987072 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.981024027 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.981050968 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.981065989 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.984477043 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.984522104 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.984575033 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.984721899 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:20.984738111 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.089618921 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.090256929 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.090282917 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.090676069 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.090687037 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.092555046 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.092973948 CEST49810443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.093005896 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.093283892 CEST49810443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.093291998 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.219302893 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.219403982 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.219470978 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.219496012 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.219526052 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.219580889 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.219619989 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.219640970 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.219665051 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.219676971 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.222747087 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.223886967 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.224045038 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.224114895 CEST49810443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.228292942 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.228339911 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.228430033 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.228696108 CEST49810443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.228725910 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.228744030 CEST49810443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.228751898 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.228878975 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.228897095 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.229443073 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.229455948 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.229717016 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.229746103 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.231549978 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.231597900 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.231682062 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.231784105 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.231796980 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.359771967 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.359911919 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.359976053 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.360030890 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.360050917 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.360064983 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.360073090 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.362169981 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.362266064 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.362370014 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.362476110 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.362512112 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.697490931 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.698086977 CEST49813443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.698134899 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.698597908 CEST49813443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.698610067 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.733619928 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.734015942 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.734041929 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.734488010 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.734494925 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.831757069 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.831891060 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.831969023 CEST49813443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.832174063 CEST49813443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.832205057 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.832232952 CEST49813443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.832247972 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.835241079 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.835293055 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.835381985 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.835550070 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.835572004 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.866420031 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.866565943 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.866627932 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.866691113 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.866708994 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.866725922 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.866734028 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.869039059 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.869127035 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.869223118 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.869358063 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.869395018 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.977902889 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.978724003 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.978741884 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.979379892 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.979391098 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.995178938 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.995513916 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.995528936 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.995934010 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:21.995938063 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.097933054 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.098546028 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.098591089 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.099014997 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.099026918 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.110846043 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.110918999 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.111001015 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.111036062 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.111103058 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.111210108 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.111258984 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.111290932 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.111306906 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.114530087 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.114624023 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.114716053 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.114866972 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.114903927 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.127851963 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.128010988 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.128071070 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.128158092 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.128176928 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.128187895 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.128192902 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.130825043 CEST49821443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.130913019 CEST4434982113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.131005049 CEST49821443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.131128073 CEST49821443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.131164074 CEST4434982113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.228233099 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.228420973 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.228712082 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.228712082 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.228713036 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.231229067 CEST49822443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.231313944 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.231391907 CEST49822443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.231568098 CEST49822443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.231606007 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.531290054 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.531356096 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.590419054 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.591113091 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.591139078 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.591649055 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.591655016 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.616837978 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.617367983 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.617429018 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.617661953 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.617676020 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.721924067 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.722062111 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.722121954 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.722248077 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.722263098 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.722270966 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.722276926 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.725749969 CEST49823443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.725838900 CEST4434982313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.725945950 CEST49823443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.726106882 CEST49823443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.726144075 CEST4434982313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.750607967 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.750672102 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.750773907 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.750843048 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.750947952 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.750948906 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.750948906 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.753343105 CEST49824443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.753381968 CEST4434982413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.753458977 CEST49824443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.753590107 CEST49824443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.753609896 CEST4434982413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.866249084 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.866806984 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.866864920 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.867432117 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.867448092 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.893485069 CEST4434982113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.893888950 CEST49821443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.893913031 CEST4434982113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.894581079 CEST49821443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.894598007 CEST4434982113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.991508961 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.992321968 CEST49822443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.992346048 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.992860079 CEST49822443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.992871046 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.997912884 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.998609066 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.998681068 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.998748064 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.998774052 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.998807907 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:22.998821974 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.002077103 CEST49825443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.002113104 CEST4434982513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.002187014 CEST49825443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.002358913 CEST49825443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.002377987 CEST4434982513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.024363995 CEST4434982113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.024425030 CEST4434982113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.024521112 CEST4434982113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.024570942 CEST49821443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.024570942 CEST49821443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.024616957 CEST49821443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.024638891 CEST4434982113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.024658918 CEST49821443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.024665117 CEST4434982113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.027384996 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.027409077 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.027462959 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.027620077 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.027630091 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.062459946 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.062521935 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.124097109 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.124254942 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.124329090 CEST49822443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.124475002 CEST49822443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.124495983 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.124520063 CEST49822443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.124531031 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.127571106 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.127589941 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.127665043 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.127800941 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.127818108 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.180911064 CEST49828443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.180954933 CEST4434982840.113.110.67192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.181035995 CEST49828443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.181627989 CEST49828443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.181658030 CEST4434982840.113.110.67192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.471525908 CEST4434982313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.472295046 CEST49823443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.472357988 CEST4434982313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.472860098 CEST49823443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.472872972 CEST4434982313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.491525888 CEST4434982413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.492219925 CEST49824443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.492249966 CEST4434982413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.492542028 CEST49824443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.492548943 CEST4434982413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.603348970 CEST4434982313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.603483915 CEST4434982313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.603657007 CEST49823443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.603727102 CEST49823443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.603769064 CEST4434982313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.603799105 CEST49823443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.603816032 CEST4434982313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.607153893 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.607228994 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.607350111 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.607491016 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.607527018 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.621376038 CEST4434982413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.621527910 CEST4434982413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.621589899 CEST49824443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.621797085 CEST49824443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.621797085 CEST49824443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.621817112 CEST4434982413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.621826887 CEST4434982413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.624814034 CEST49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.624857903 CEST4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.624933958 CEST49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.625127077 CEST49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.625145912 CEST4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.739295006 CEST4434982513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.739835024 CEST49825443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.739882946 CEST4434982513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.740571976 CEST49825443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.740586996 CEST4434982513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.772825003 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.773209095 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.773225069 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.773726940 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.773731947 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.856831074 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.857860088 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.857884884 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.858594894 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.858607054 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.868346930 CEST4434982513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.868422031 CEST4434982513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.868485928 CEST49825443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.868505955 CEST4434982513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.868535995 CEST4434982513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.868609905 CEST49825443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.868736982 CEST49825443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.868769884 CEST4434982513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.868796110 CEST49825443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.868809938 CEST4434982513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.872168064 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.872206926 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.872288942 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.872412920 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.872427940 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.903373003 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.903510094 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.903573990 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.903615952 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.903635979 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.903646946 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.903652906 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.906347990 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.906390905 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.906466961 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.906620026 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.906634092 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.983514071 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.983810902 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.983864069 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.983944893 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.983959913 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.983975887 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.983983040 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.988018990 CEST49833443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.988110065 CEST4434983313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.988209009 CEST49833443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.988423109 CEST49833443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:23.988456011 CEST4434983313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.314598083 CEST4434982840.113.110.67192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.314722061 CEST49828443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.340029001 CEST49828443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.340071917 CEST4434982840.113.110.67192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.340878010 CEST4434982840.113.110.67192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.342881918 CEST49828443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.342957973 CEST49828443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.342969894 CEST4434982840.113.110.67192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.343122959 CEST49828443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.351962090 CEST4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.352389097 CEST49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.352406025 CEST4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.352842093 CEST49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.352849960 CEST4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.360821009 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.361160994 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.361228943 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.361489058 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.361504078 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.387324095 CEST4434982840.113.110.67192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.491609097 CEST4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.491641045 CEST4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.491688967 CEST4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.491692066 CEST49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.491736889 CEST49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.491982937 CEST49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.492003918 CEST4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.492016077 CEST49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.492022991 CEST4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.495364904 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.495413065 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.495498896 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.495687008 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.495713949 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.497003078 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.497138023 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.497203112 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.497287989 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.497287989 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.497324944 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.497349024 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.499849081 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.499895096 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.499980927 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.500164986 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.500193119 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.598164082 CEST4434982840.113.110.67192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.598845959 CEST49828443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.598891973 CEST4434982840.113.110.67192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.598936081 CEST49828443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.598968983 CEST49828443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.611809969 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.612442017 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.612464905 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.613064051 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.613075972 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.663065910 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.663666964 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.663700104 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.664170980 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.664176941 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.743370056 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.743529081 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.743597031 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.743818998 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.743818998 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.743843079 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.743865013 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.747111082 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.747174978 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.747256994 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.747384071 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.747415066 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.751466036 CEST4434983313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.751828909 CEST49833443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.751902103 CEST4434983313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.752412081 CEST49833443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.752424955 CEST4434983313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.795007944 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.795161963 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.795238018 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.795413971 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.795413971 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.795430899 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.795439959 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.798266888 CEST49837443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.798340082 CEST4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.798418045 CEST49837443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.798532009 CEST49837443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.798567057 CEST4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.880125046 CEST4434983313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.880316973 CEST4434983313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.880400896 CEST49833443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.880500078 CEST49833443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.880536079 CEST4434983313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.880562067 CEST49833443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.880577087 CEST4434983313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.883785963 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.883830070 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.883934975 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.884100914 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:24.884130001 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.226176023 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.227020025 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.227057934 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.227474928 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.227480888 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.233655930 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.233937025 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.233978033 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.234291077 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.234302998 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.356885910 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.356925964 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.356980085 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.357096910 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.357315063 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.357336044 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.357346058 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.357351065 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.361191034 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.361254930 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.361340046 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.361511946 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.361541033 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.368448973 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.368581057 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.368671894 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.368819952 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.368844986 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.368891954 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.368905067 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.371347904 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.371391058 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.371486902 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.371680021 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.371707916 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.503518105 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.504019022 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.504059076 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.504447937 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.504461050 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.551750898 CEST4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.552433014 CEST49837443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.552458048 CEST4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.552850008 CEST49837443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.552862883 CEST4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.623414040 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.623791933 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.623811007 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.624145031 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.624155998 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.639703035 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.639843941 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.640042067 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.640120029 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.640120029 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.640151978 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.640182018 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.642807961 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.642853975 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.642940998 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.643121004 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.643134117 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.683196068 CEST4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.683352947 CEST4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.683428049 CEST49837443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.683470011 CEST49837443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.683470964 CEST49837443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.683500051 CEST4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.683530092 CEST4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.685683012 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.685733080 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.685826063 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.685940027 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.685959101 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.754662037 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.754744053 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.754812956 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.754841089 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.754878998 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.754926920 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.755013943 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.755013943 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.755034924 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.755054951 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.757606983 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.757663012 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.757730961 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.757857084 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:25.757870913 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.108108997 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.108756065 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.108782053 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.109179020 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.109183073 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.122441053 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.122843027 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.122881889 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.123262882 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.123275995 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.254215956 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.254280090 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.254367113 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.254373074 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.254429102 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.254631042 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.254631042 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.254667044 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.254690886 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.257272005 CEST49844443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.257296085 CEST4434984413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.257371902 CEST49844443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.257488966 CEST49844443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.257498980 CEST4434984413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.335530996 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.335685968 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.335741997 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.335824013 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.335832119 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.335841894 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.335844994 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.338012934 CEST49845443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.338099003 CEST4434984513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.338166952 CEST49845443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.338316917 CEST49845443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.338351965 CEST4434984513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.383713961 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.384218931 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.384253979 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.384707928 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.384715080 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.425446033 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.425807953 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.425829887 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.426207066 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.426218033 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.502496004 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.502970934 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.502990007 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.503350973 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.503355026 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.518131971 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.518285990 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.518354893 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.518414021 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.518428087 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.518436909 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.518443108 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.521270037 CEST49846443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.521351099 CEST4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.521439075 CEST49846443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.521554947 CEST49846443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.521588087 CEST4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.560070038 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.560142040 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.560211897 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.560231924 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.560261965 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.560318947 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.560421944 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.560450077 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.560473919 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.560487986 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.562635899 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.562671900 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.562741995 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.562891960 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.562911034 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.633028030 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.633218050 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.633290052 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.633390903 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.633404016 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.633418083 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.633423090 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.636277914 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.636353016 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.636452913 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.636620045 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.636656046 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.996380091 CEST4434984413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.996956110 CEST49844443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.996990919 CEST4434984413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.997534990 CEST49844443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:26.997550964 CEST4434984413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.071014881 CEST4434984513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.071643114 CEST49845443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.071680069 CEST4434984513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.072352886 CEST49845443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.072365046 CEST4434984513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.126432896 CEST4434984413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.126507044 CEST4434984413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.126579046 CEST49844443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.126605034 CEST4434984413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.126637936 CEST4434984413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.126714945 CEST49844443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.126837969 CEST49844443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.126868963 CEST4434984413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.126894951 CEST49844443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.126909018 CEST4434984413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.129864931 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.129904985 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.129987001 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.130156040 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.130171061 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.201792002 CEST4434984513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.201926947 CEST4434984513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.202018976 CEST49845443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.202162027 CEST49845443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.202197075 CEST4434984513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.202224016 CEST49845443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.202239990 CEST4434984513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.205202103 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.205274105 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.205368042 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.205544949 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.205579042 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.255779028 CEST4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.256371975 CEST49846443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.256391048 CEST4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.256865025 CEST49846443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.256876945 CEST4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.298372030 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.298918962 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.298984051 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.299298048 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.299326897 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.369251966 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.369666100 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.369683981 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.370058060 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.370064020 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.386311054 CEST4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.386464119 CEST4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.386528969 CEST49846443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.386552095 CEST4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.386581898 CEST4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.386634111 CEST49846443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.386673927 CEST49846443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.386673927 CEST49846443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.386694908 CEST4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.386714935 CEST4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.389441013 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.389473915 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.389535904 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.389637947 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.389647961 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.428958893 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.429128885 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.429229975 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.429372072 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.429405928 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.429435015 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.429450035 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.432482004 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.432571888 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.432681084 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.432853937 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.432890892 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.502536058 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.502696037 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.502765894 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.502938986 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.502949953 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.502964973 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.502970934 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.506114960 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.506148100 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.506213903 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.506357908 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.506367922 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.879753113 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.880347013 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.880369902 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.880851030 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.880856037 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.942198992 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.942882061 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.942931890 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.943304062 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:27.943310976 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.022454023 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.022629976 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.022689104 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.022814035 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.022835970 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.022854090 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.022860050 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.025778055 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.025871992 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.025950909 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.026115894 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.026150942 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.077728987 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.077766895 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.077816010 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.077816010 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.077860117 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.077930927 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.077949047 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.082309961 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.082340002 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.082387924 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.082699060 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.082712889 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.139169931 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.139836073 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.139849901 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.140818119 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.140822887 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.179641008 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.182811022 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.182840109 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.183303118 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.183309078 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.240283966 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.240768909 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.240781069 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.241250992 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.241255999 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.273168087 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.273329973 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.273406982 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.273516893 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.273535013 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.273549080 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.273554087 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.276268005 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.276297092 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.276473999 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.276542902 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.276550055 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.312015057 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.312087059 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.312189102 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.312194109 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.312266111 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.312772036 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.312824011 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.312854052 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.312870979 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.315618038 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.315685034 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.315771103 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.315973043 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.316006899 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.322817087 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.328399897 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.328480959 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.329973936 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.335378885 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.368634939 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.368794918 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.368866920 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.369035006 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.369055986 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.369071007 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.369076967 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.372272968 CEST49859443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.372324944 CEST4434985913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.372406006 CEST49859443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.372601986 CEST49859443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.372625113 CEST4434985913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.780719042 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.821986914 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.828109980 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.874828100 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.959063053 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.959091902 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.959553003 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.959564924 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.961702108 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.961714029 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.962243080 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.962248087 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.992743969 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.992811918 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.995593071 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.000324011 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.000772953 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.000790119 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.000962019 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.001868963 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.001872063 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.064775944 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.065331936 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.065357924 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.065733910 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.065746069 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.087064028 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.087219954 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.087305069 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.087496996 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.087529898 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.087557077 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.087572098 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.089135885 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.089271069 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.089325905 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.089970112 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.089987993 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.089998007 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.090003014 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.092736959 CEST49860443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.092775106 CEST4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.092835903 CEST49860443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.093007088 CEST49860443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.093024015 CEST4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.093240976 CEST49861443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.093271017 CEST4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.093324900 CEST49861443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.093452930 CEST49861443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.093476057 CEST4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.101437092 CEST4434985913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.111273050 CEST49859443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.111289024 CEST4434985913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.112283945 CEST49859443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.112294912 CEST4434985913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.129549980 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.129617929 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.129658937 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.129673004 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.129728079 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.129765987 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.129957914 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.129972935 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.129987001 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.129998922 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.133512974 CEST49862443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.133527994 CEST4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.133582115 CEST49862443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.133761883 CEST49862443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.133774996 CEST4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.170768023 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.170825005 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.170835972 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.170860052 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.170870066 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.170896053 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.170902967 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.170941114 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.170948982 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.170986891 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.170991898 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.171022892 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.171027899 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.171062946 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.171072960 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.171108007 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.171114922 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.171143055 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.171161890 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.171202898 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.171634912 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.171714067 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.176850080 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.176904917 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.238394022 CEST4434985913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.238481045 CEST4434985913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.238598108 CEST4434985913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.240736008 CEST49859443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.241024017 CEST49859443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.241048098 CEST4434985913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.241079092 CEST49859443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.241091013 CEST4434985913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.241985083 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.242160082 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.242219925 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.242300034 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.242300034 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.242315054 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.242335081 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.244570971 CEST49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.244613886 CEST4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.244685888 CEST49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.244863033 CEST49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.244908094 CEST4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.244968891 CEST49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.245141029 CEST49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.245174885 CEST4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.245188951 CEST49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.245229006 CEST4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.287931919 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.287996054 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.287997961 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.288044930 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.288049936 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.288085938 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.288096905 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.288120985 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.288131952 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.288184881 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.288358927 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.288388014 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.288429976 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.288429976 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.288528919 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.288579941 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.288583040 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.288620949 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.288634062 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.288672924 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.288675070 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.288710117 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.288722992 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.288762093 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.289506912 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.289567947 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.405308962 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.405381918 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.405394077 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.405420065 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.405427933 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.405455112 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.405469894 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.405491114 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.405514002 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.405528069 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.405541897 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.405570984 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.405620098 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.405663967 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.405678034 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.405714035 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.405735970 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.405755997 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.405766964 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.405805111 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.406301975 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.406358957 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.406380892 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.406430006 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.406431913 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.406474113 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.406485081 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.406510115 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.406522036 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.406552076 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.522396088 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.522444963 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.522481918 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.522517920 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.522519112 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.522543907 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.522572994 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.522581100 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.522617102 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.522639036 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.522658110 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.522663116 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.522695065 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.522727966 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.522730112 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.522753954 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.522761106 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.522819042 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.523251057 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.523288965 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.523304939 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.523356915 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.523356915 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.523384094 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.523399115 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.523438931 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.523438931 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.639550924 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.639588118 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.639624119 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.639658928 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.639691114 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.639724016 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.639739990 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.639801025 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.639864922 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.639935970 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.639974117 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.640028000 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.640062094 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.640083075 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.640094995 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.640120029 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.640141010 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.640692949 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.640743017 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.640758038 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.640775919 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.640799999 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.640820980 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.683936119 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.683984041 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.684021950 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.684057951 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.684076071 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.684103012 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.684120893 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.756609917 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.756679058 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.756685972 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.756730080 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.756731987 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.756768942 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.756782055 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.756803989 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.756823063 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.756840944 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.756863117 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.756882906 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.757025957 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.757061005 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.757095098 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.757116079 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.757137060 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.757977962 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.758029938 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.758060932 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.758068085 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.758084059 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.758105993 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.758152008 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.800910950 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.800962925 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.801002026 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.801022053 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.801057100 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.801058054 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.821860075 CEST4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.822458029 CEST49860443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.822472095 CEST4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.822941065 CEST49860443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.822947979 CEST4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.830225945 CEST4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.831013918 CEST49861443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.831039906 CEST4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.831425905 CEST49861443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.831439018 CEST4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.872801065 CEST4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.873351097 CEST49862443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.873363972 CEST4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.873811960 CEST49862443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.873816967 CEST4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.873897076 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.873934031 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.873967886 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.873976946 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.874000072 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.874002934 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.874023914 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.874046087 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.874074936 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.874105930 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.874145031 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.874182940 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.874238014 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.874402046 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.874437094 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.874469995 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.874484062 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.874484062 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.874521971 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.874903917 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.874937057 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.874969959 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.875000954 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.875010967 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.875025988 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.875052929 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.875065088 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.875089884 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.875139952 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.918268919 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.918359041 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.918374062 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.918397903 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.918433905 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.918454885 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.918493032 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.950611115 CEST4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.950762987 CEST4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.950936079 CEST49860443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.950975895 CEST49860443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.950994968 CEST4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.951005936 CEST49860443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.951014042 CEST4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.954025030 CEST49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.954109907 CEST4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.954562902 CEST49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.954741001 CEST49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.954776049 CEST4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.958719969 CEST4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.958808899 CEST4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.962655067 CEST49861443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.962697983 CEST49861443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.962724924 CEST4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.962753057 CEST49861443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.962765932 CEST4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.964729071 CEST49866443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.964814901 CEST4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.966907978 CEST49866443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.967012882 CEST49866443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.967044115 CEST4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.990943909 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.990976095 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.991024017 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.991053104 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.991107941 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.991141081 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.991159916 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.991174936 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.991190910 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.991214037 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.991236925 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.991265059 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.991281986 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.991297960 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.991328001 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.991344929 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.991472960 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.991528034 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.991576910 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.991588116 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.991612911 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.991622925 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.991645098 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.991650105 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.991662025 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.991704941 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.993078947 CEST4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.993597031 CEST49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.993688107 CEST4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.993911982 CEST4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.993940115 CEST49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.993954897 CEST4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.994172096 CEST49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.994209051 CEST4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.994491100 CEST49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.994497061 CEST4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.002706051 CEST4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.002863884 CEST4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.002927065 CEST49862443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.002954006 CEST49862443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.002966881 CEST4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.002978086 CEST49862443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.002983093 CEST4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.005290031 CEST49867443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.005325079 CEST4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.005397081 CEST49867443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.005502939 CEST49867443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.005531073 CEST4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.035100937 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.035181999 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.035232067 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.035286903 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.035465956 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.035516024 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.035521984 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.035552025 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.035566092 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.035586119 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.035630941 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.108686924 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.108722925 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.108757019 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.108758926 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.108779907 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.108792067 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.108845949 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.108879089 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.108911991 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.108939886 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.108947992 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.108968019 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.108994007 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.109097958 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.109208107 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.109802008 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.109863997 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.109889984 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.109922886 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.109932899 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.109957933 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.109992027 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.109992027 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.110022068 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.110068083 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.124592066 CEST4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.124752045 CEST4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.125046968 CEST4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.125053883 CEST49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.125053883 CEST49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.125055075 CEST49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.125202894 CEST4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.125262022 CEST49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.125377893 CEST49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.125387907 CEST4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.125399113 CEST49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.125402927 CEST4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.127911091 CEST49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.127943039 CEST4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.128024101 CEST49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.128154993 CEST49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.128163099 CEST4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.128231049 CEST49869443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.128319025 CEST4434986913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.128391981 CEST49869443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.128478050 CEST49869443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.128505945 CEST4434986913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.152385950 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.152420044 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.152445078 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.152456999 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.152477980 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.152492046 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.152502060 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.152535915 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.152544975 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.152565002 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.152580976 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.152606010 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.225733995 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.225766897 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.225832939 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.225833893 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.225881100 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.225887060 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.225922108 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.225936890 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.225958109 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.225965023 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.225991964 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.226047993 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.226610899 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.226644993 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.226661921 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.226680040 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.226685047 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.226720095 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.226797104 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.226847887 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.226860046 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.226881027 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.226892948 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.226918936 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.226938963 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.226953983 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.226963043 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.227010012 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.269265890 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.269315958 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.269335032 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.269361019 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.269367933 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.269397020 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.269409895 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.269438982 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.269519091 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.269578934 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.269643068 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.269675016 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.269692898 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.269728899 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.343435049 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.343492031 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.343493938 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.343544960 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.343569994 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.343580008 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.343591928 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.343614101 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.343628883 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.343664885 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.343668938 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.343700886 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.343734026 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.343739033 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.343750000 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.343770981 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.343805075 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.343854904 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.343888044 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.343908072 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.343923092 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.343929052 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.343957901 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.343982935 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.343997002 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.344566107 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.344671011 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.344722986 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.388395071 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.388430119 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.388463974 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.388464928 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.388477087 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.388501883 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.388508081 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.388540983 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.388550997 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.388586044 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.388614893 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.388618946 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.388623953 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.388667107 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.437442064 CEST49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.437506914 CEST4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.460155010 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.460208893 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.460212946 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.460238934 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.460251093 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.460287094 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.460293055 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.460340977 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.460354090 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.460376978 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.460429907 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.460769892 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.460820913 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.460822105 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.460861921 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.460870981 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.460903883 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.460937023 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.460951090 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.460977077 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.461550951 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.461584091 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.461599112 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.461616993 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.461622953 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.461658001 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.503703117 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.503760099 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.503794909 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.503837109 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.505702019 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.505762100 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.505764961 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.505795956 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.505840063 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.506510019 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.506539106 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.506562948 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.506571054 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.506572008 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.506613016 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.506623030 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.506659985 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.506705999 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.507766962 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.509732962 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.577436924 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.577486038 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.577495098 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.577528000 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.577536106 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.577570915 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.577584982 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.577605009 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.577611923 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.577645063 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.577725887 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.577774048 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.577776909 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.577809095 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.577820063 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.577848911 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.578104973 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.578166008 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.578176975 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.578210115 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.578226089 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.578243971 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.578250885 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.578289986 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.578627110 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.578676939 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.578707933 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.578722954 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.622724056 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.622760057 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.622798920 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.622811079 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.622828960 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.622996092 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.623075008 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.623123884 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.623126030 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.623158932 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.623173952 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.623207092 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.623410940 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.623428106 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.623439074 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.623461008 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.623477936 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.623609066 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.623650074 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.623692036 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.696203947 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.696219921 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.696335077 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.696347952 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.696347952 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.696394920 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.696430922 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.696445942 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.696480036 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.696505070 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.696715117 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.696724892 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.696763039 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.696881056 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.696927071 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.697072029 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.697082996 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.697093010 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.697103024 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.697113991 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.697122097 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.697145939 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.697160006 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.703727961 CEST4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.704241037 CEST49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.704287052 CEST4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.704725027 CEST49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.704737902 CEST4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.718347073 CEST4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.718858004 CEST49866443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.718918085 CEST4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.719151974 CEST49866443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.719166040 CEST4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.739996910 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.740011930 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.740022898 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.740056992 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.740083933 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.740247011 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.740266085 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.740276098 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.740312099 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.740448952 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.740467072 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.740478992 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.740513086 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.755239010 CEST4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.755703926 CEST49867443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.755722046 CEST4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.756227016 CEST49867443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.756237984 CEST4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.783705950 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.783718109 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.783911943 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.811829090 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.811863899 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.811877012 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.811918020 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.811928034 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.811938047 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.812005997 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.812005997 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.812005997 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.812005997 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.812244892 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.812285900 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.812295914 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.812326908 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.812330961 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.812741041 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.812793970 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.812812090 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.812860012 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.812869072 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.812880039 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.812918901 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.812922001 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.812959909 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.813481092 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.813528061 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.813533068 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.813668966 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.840409040 CEST4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.840558052 CEST4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.840694904 CEST49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.840900898 CEST49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.840900898 CEST49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.840931892 CEST4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.840956926 CEST4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.843872070 CEST49870443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.843910933 CEST4434987013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.844053030 CEST49870443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.844173908 CEST49870443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.844185114 CEST4434987013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.852850914 CEST4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.852915049 CEST4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.853168011 CEST49866443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.853168011 CEST49866443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.853168011 CEST49866443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.855209112 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.855295897 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.855400085 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.855505943 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.855544090 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.857017994 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.857055902 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.857067108 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.857069016 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.857098103 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.857114077 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.857322931 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.857371092 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.857381105 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.857419014 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.857609987 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.857635021 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.857645035 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.857656002 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.857683897 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.877046108 CEST4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.879004002 CEST49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.879015923 CEST4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.880083084 CEST49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.880088091 CEST4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.884664059 CEST4434986913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.887648106 CEST49869443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.887708902 CEST4434986913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.888365984 CEST49869443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.888380051 CEST4434986913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.889080048 CEST4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.889148951 CEST4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.889221907 CEST49867443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.889241934 CEST4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.889273882 CEST4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.889328957 CEST49867443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.889460087 CEST49867443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.889477968 CEST4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.889508963 CEST49867443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.889522076 CEST4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.892453909 CEST49872443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.892482042 CEST4434987213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.892581940 CEST49872443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.892688990 CEST49872443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.892715931 CEST4434987213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.928844929 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.928864002 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.928874016 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.928927898 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.929016113 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.929060936 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.929071903 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.929091930 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.929091930 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.929101944 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.929105997 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.929140091 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.929537058 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.929582119 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.929593086 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.929603100 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.929627895 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.929651976 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.930047035 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.930093050 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.930097103 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.930104971 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.930145025 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.930176973 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.930188894 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.930198908 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.930231094 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.930246115 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.930998087 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.931006908 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.931046963 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.974241972 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.974267006 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.974280119 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.974319935 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.974353075 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.974459887 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.974495888 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.974508047 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.974534988 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.974560976 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.974739075 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.974798918 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.974811077 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.974838018 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:30.974859953 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.009351969 CEST4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.009618998 CEST4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.009866953 CEST49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.009893894 CEST49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.009905100 CEST4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.009943008 CEST49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.009948015 CEST4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.011996984 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.012080908 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.012171984 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.012274981 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.012307882 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.018124104 CEST4434986913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.018300056 CEST4434986913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.018722057 CEST49869443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.018860102 CEST49869443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.018907070 CEST4434986913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.018939018 CEST49869443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.018954039 CEST4434986913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.020719051 CEST49874443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.020749092 CEST4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.023787022 CEST49874443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.023901939 CEST49874443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.023929119 CEST4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.046030045 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.046046019 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.046103954 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.046128988 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.046140909 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.046153069 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.046180964 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.046196938 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.046207905 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.046252012 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.046267986 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.046309948 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.046780109 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.046828032 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.046839952 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.046850920 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.046871901 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.046900988 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.047305107 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.047360897 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.047372103 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.047399998 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.047430992 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.047432899 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.047446012 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.047457933 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.047473907 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.047499895 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.048214912 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.048233986 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.048263073 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.048279047 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.091335058 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.091353893 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.091367006 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.091389894 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.091413975 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.091568947 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.091604948 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.091646910 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.091655970 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.091666937 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.091694117 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.091722012 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.091813087 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.091830015 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.091854095 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.091878891 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.091962099 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.092005968 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.092012882 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.092025042 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.092051983 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.092067957 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.156184912 CEST49866443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.156249046 CEST4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.170456886 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.170474052 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.170531034 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.170542955 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.170542955 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.170559883 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.170583963 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.170598984 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.170602083 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.170622110 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.170634031 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.170645952 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.170656919 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.170664072 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.170669079 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.170680046 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.170692921 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.170701027 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.170705080 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.170718908 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.170723915 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.170731068 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.170736074 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.170743942 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.170756102 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.170757055 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.170783997 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.170809984 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.208518982 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.208534002 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.208544970 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.208575964 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.208599091 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.208755970 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.208769083 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.208780050 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.208810091 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.208822012 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.209115028 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.209134102 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.209145069 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.209153891 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.209166050 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.209248066 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.209287882 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.209342003 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.209352970 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.209363937 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.209379911 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.209389925 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.280940056 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.280956030 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.280975103 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.280986071 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.280999899 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.281009912 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.281021118 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.281042099 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.281044006 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.281054974 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.281073093 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.281089067 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.281107903 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.281400919 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.281446934 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.281449080 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.281462908 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.281493902 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.281507969 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.281518936 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.281522989 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.281563044 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.282037020 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.282080889 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.282111883 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.282124043 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.282154083 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.286195040 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.286206007 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.286216021 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.286251068 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.286282063 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.325578928 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.325602055 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.325613976 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.325634956 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.325666904 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.325669050 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.325707912 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.325910091 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.325921059 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.325931072 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.325948000 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.325963974 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.325974941 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.326102972 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.326144934 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.326147079 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.326189995 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.326196909 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.326244116 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.326246023 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.326344013 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.326477051 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.326531887 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.326559067 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.326570988 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.326581955 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.326598883 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.326613903 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.397790909 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.397805929 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.397816896 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.397929907 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.398117065 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.398171902 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.398189068 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.398217916 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.398233891 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.398335934 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.398348093 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.398359060 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.398379087 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.398402929 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.398472071 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.398483038 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.398510933 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.398530960 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.398536921 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.398549080 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.398575068 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.398590088 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.399399996 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.399410009 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.399449110 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.399461985 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.399486065 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.399498940 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.399537086 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.403362989 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.403374910 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.403384924 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.403419971 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:31.403445959 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.468595028 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.468620062 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.468636990 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.468647957 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.468656063 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.468666077 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.468707085 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.468718052 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.468728065 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.468738079 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.468734980 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.468755007 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.468772888 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.468784094 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.468795061 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.468801975 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.468801975 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.468806028 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.468816996 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.468831062 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.468875885 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.468875885 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.468914032 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.468925953 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.468928099 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.468936920 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.468954086 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.468974113 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.468982935 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.468998909 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469008923 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469017029 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469026089 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469038010 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469042063 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469048977 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469054937 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469060898 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469070911 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469080925 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469083071 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469108105 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469118118 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469235897 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469247103 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469257116 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469268084 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469280005 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469286919 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469290972 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469314098 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469341040 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469372034 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469383001 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469419003 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469535112 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469544888 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469558954 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469568968 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469577074 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469578028 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469589949 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469599962 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469605923 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469609976 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469621897 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469630957 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469631910 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469643116 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469652891 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469654083 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469666958 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469676971 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469679117 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469687939 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469700098 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469702005 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469733953 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469760895 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469902039 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469942093 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469944000 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.469984055 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.470043898 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.470081091 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.475663900 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.475673914 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.475740910 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.475827932 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.475838900 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.475848913 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.475857019 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.475868940 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.475878954 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.475883961 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.475892067 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.475908995 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.475946903 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.475946903 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.476665020 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.476675987 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.476686001 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.476712942 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.476712942 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.476741076 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.476764917 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.476767063 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.476779938 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.476809978 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.476825953 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.477495909 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.477507114 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.477515936 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.477547884 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.477570057 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.477571964 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.477581024 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.477591991 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.477602005 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.477607965 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.477619886 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.477648973 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.478595018 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.478605986 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.478615046 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.478642941 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.478657007 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.478666067 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.478677988 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.478703976 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.478714943 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.478715897 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.478739977 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.478764057 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.479463100 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.479475021 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.479485035 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.479521036 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.479533911 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.479552031 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.479568958 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.479581118 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.479593039 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.479593039 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.479669094 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.479669094 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.480463028 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.480474949 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.480484962 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.480521917 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.480540991 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.480550051 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.480561972 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.480572939 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.480585098 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.480593920 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.480612993 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.480638027 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.481369019 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.481421947 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.481425047 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.481436968 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.481467962 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.481471062 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.481481075 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.481514931 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.481528997 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.481540918 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.481575012 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.482348919 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.482398987 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.482433081 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.482445955 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.482467890 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.482480049 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.482481956 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.482492924 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.482505083 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.482527018 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.482534885 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.482578039 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.483333111 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.483385086 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.483469963 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.483505964 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.483516932 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.483517885 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.483544111 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.483545065 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.483555079 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.483560085 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.483581066 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.483597040 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.483624935 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.483638048 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.483669043 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.483688116 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.484492064 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.484503984 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.484514952 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.484538078 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.484549046 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.484549999 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.484575033 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.484589100 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.484594107 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.484608889 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.484633923 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.484648943 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.485443115 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.485495090 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.485577106 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.485615969 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.485625029 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.485639095 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.485651970 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.485655069 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.485665083 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.485678911 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.485691071 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.485703945 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.485709906 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.485718012 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.485743999 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.485759020 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.486594915 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.486608028 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.486618042 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.486646891 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.486668110 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.486671925 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.486685991 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.486697912 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.486712933 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.486725092 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.486745119 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.487392902 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.487442017 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.487523079 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.487569094 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.487672091 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.487719059 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.487720013 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.487731934 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.487744093 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.487756968 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.487766981 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.487782001 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.487813950 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.487826109 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.487839937 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.487860918 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.487878084 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.488648891 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.488701105 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.488715887 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.488728046 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.488759995 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.488764048 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.488773108 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.488784075 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.488806963 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.488822937 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.489499092 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.489547968 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.489557028 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.489586115 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.489595890 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.489598989 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.489626884 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.489641905 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.489676952 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.489689112 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.489700079 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.489711046 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.489721060 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.489742994 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.489768028 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.489830971 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.489844084 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.489860058 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.489871025 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.489880085 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.489885092 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.489897966 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.489897966 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.489911079 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.489923000 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.489923954 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.489934921 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.489949942 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.489969015 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.489995956 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.490053892 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.490098000 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.490560055 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.490578890 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.490593910 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.490609884 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.490627050 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.490643978 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.490691900 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.490705013 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.490715981 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.490727901 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.490739107 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.490763903 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.490866899 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.490879059 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.490889072 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.490900993 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.490911961 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.490915060 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.490925074 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.490928888 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.490937948 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.490957022 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.490983009 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491015911 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491029024 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491039991 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491050959 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491060019 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491085052 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491125107 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491137981 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491172075 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491499901 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491545916 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491548061 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491561890 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491595984 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491627932 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491640091 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491650105 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491662025 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491676092 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491692066 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491708994 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491714954 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491723061 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491735935 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491755962 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491777897 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491890907 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491904020 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491914034 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491926908 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491939068 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491939068 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491955042 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491962910 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491967916 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491981030 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.491982937 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.492005110 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.492031097 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.492068052 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.492079973 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.492090940 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.492115974 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.492141008 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493038893 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493092060 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493108988 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493122101 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493151903 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493166924 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493196964 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493210077 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493221045 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493232012 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493241072 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493263006 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493280888 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493345976 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493357897 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493367910 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493379116 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493390083 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493396044 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493403912 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493419886 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493437052 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493503094 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493514061 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493524075 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493536949 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493561983 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493561983 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493597031 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493601084 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493614912 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493627071 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493654966 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493654966 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.493688107 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.494081974 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.494132042 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.494132996 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.494148016 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.494177103 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.494183064 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.494189024 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.494200945 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.494204998 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.494225025 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.494230032 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.494230032 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.494249105 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.494272947 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.494281054 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.494294882 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.494304895 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.494329929 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.494362116 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.494415998 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.494427919 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.494462013 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.494985104 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495026112 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495038033 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495038986 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495075941 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495120049 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495132923 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495143890 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495155096 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495172024 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495204926 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495204926 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495228052 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495239973 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495250940 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495265961 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495276928 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495296001 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495343924 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495345116 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495358944 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495368958 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495388985 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495395899 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495434046 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495434046 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495481968 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495493889 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495503902 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495520115 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495526075 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495532990 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495551109 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.495573997 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.512801886 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.512821913 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.512830019 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.512887955 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.512898922 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.512928963 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.512938023 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.512984037 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.512984037 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.512984037 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.512984037 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.512984037 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513047934 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513067007 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513079882 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513093948 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513112068 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513144016 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513156891 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513168097 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513176918 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513205051 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513207912 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513242006 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513242006 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513287067 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513330936 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513360023 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513370037 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513408899 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513427019 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513437033 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513469934 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513508081 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513519049 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513528109 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513551950 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513569117 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513648987 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513691902 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513735056 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513746023 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513777971 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513780117 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513819933 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.513998985 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.514009953 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.514019012 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.514048100 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.514064074 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.514094114 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.514106035 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.514142990 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.559892893 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.559909105 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.559919119 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.559927940 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.559937954 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.559947968 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.559959888 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.559969902 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.559979916 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.560076952 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.560089111 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.560117006 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.560127020 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.560128927 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.560158968 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.560169935 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.560169935 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.560203075 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.560203075 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.560240030 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.581227064 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.581245899 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.581254005 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.581299067 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.581337929 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.581352949 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.581363916 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.581372976 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.581392050 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.581408978 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.598021984 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.598890066 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.598928928 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.599850893 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.599879980 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.600867033 CEST4434987213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.601320028 CEST49872443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.601396084 CEST4434987213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.601726055 CEST49872443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.601741076 CEST4434987213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.608634949 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.609076977 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.609113932 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.610135078 CEST4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.610872030 CEST4434987013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.612967014 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.612981081 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.615365982 CEST49874443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.615381956 CEST4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.615793943 CEST49874443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.615804911 CEST4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.616050959 CEST49870443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.616087914 CEST4434987013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.616480112 CEST49870443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.616487026 CEST4434987013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.631578922 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.631656885 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.631716967 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.631728888 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.631738901 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.631764889 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.631781101 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.631886005 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.631896973 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.631906033 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.631922007 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.631932974 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.631933928 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.631947994 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.631959915 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.631983042 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.632353067 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.632363081 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.632371902 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.632384062 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.632395029 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.632405996 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.632421017 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.632457018 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.632512093 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.632523060 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.632554054 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.632697105 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.632707119 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.632716894 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.632728100 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.632739067 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.632741928 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.632750034 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.632771015 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.632785082 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.632842064 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.632854939 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.632863998 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.632882118 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.632898092 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.632998943 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.633014917 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.633024931 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.633035898 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.633035898 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.633048058 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.633058071 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.633061886 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.633091927 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.633157015 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.633168936 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.633177042 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.633200884 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.633215904 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.676970005 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.676983118 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.676994085 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.677072048 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.677128077 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.677129984 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.677143097 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.677185059 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.677185059 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.677330017 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.677341938 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.677352905 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.677380085 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.677411079 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.677544117 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.677567005 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.677577972 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.677588940 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.677592039 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.677599907 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.677613974 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.677619934 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.677619934 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.677639961 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.677664995 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.698281050 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.698292971 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.698301077 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.698309898 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.698374033 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.698378086 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.698384047 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.698419094 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.698419094 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.698419094 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.727195978 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.727221966 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.727277040 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.727339029 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.727339029 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.727538109 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.727538109 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.727581978 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.727610111 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.730181932 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.730268955 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.730350971 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.730495930 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.730532885 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.730734110 CEST4434987213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.730813980 CEST4434987213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.730868101 CEST49872443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.730895042 CEST4434987213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.731034994 CEST49872443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.731034994 CEST49872443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.731053114 CEST4434987213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.731132030 CEST4434987213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.732820988 CEST49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.732866049 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.732944012 CEST49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.733046055 CEST49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.733078003 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.742127895 CEST4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.742367029 CEST4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.742434025 CEST49874443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.742480040 CEST49874443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.742480040 CEST49874443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.742508888 CEST4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.742532969 CEST4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.744046926 CEST4434987013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.744250059 CEST4434987013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.744313955 CEST49870443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.744365931 CEST49870443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.744380951 CEST4434987013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.744405985 CEST49870443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.744410992 CEST4434987013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.744468927 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.744487047 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.744539022 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.744690895 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.744703054 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.746210098 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.746232033 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.746316910 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.746423960 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.746454954 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747215033 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747234106 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747243881 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747267962 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747283936 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747335911 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747345924 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747351885 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747358084 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747425079 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747442007 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747451067 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747492075 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747502089 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747513056 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747539043 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747554064 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747576952 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747589111 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747598886 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747601986 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747612953 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747615099 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747628927 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747636080 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747659922 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747664928 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747685909 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747694016 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747704983 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747706890 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747731924 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747745991 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747766018 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747776985 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747786999 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747797966 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747814894 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747814894 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747848034 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747857094 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747869968 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747880936 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747889996 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747898102 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.747929096 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.748275042 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.748292923 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.748303890 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.748316050 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.748331070 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.748348951 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.748364925 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.748374939 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.748400927 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.748416901 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.748436928 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.748449087 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.748459101 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.748471975 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.748482943 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.748503923 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.754436970 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.754581928 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.754687071 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.754759073 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.754760027 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.754760027 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.754760027 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.754858971 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.756594896 CEST49879443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.756607056 CEST4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.756679058 CEST49879443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.756794930 CEST49879443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.756805897 CEST4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.758753061 CEST44349766173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.758821964 CEST49766443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.794289112 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.794325113 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.794338942 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.794348955 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.794358969 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.794368029 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.794380903 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.794440985 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.794455051 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.794634104 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.794642925 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.794651985 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.794691086 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.794725895 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.794754028 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.794764042 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.794797897 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.794812918 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.795748949 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.795783043 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.795794010 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.795816898 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.795836926 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.795846939 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.795875072 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.795898914 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.795907021 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.795936108 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.815371037 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.815408945 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.815418959 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.815423965 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.815449953 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.815452099 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.815464020 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.815493107 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.815495014 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.815502882 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.815536022 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.818728924 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865055084 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865066051 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865075111 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865104914 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865137100 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865144968 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865149021 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865159035 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865179062 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865195036 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865371943 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865386963 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865396023 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865406036 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865411997 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865412951 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865422010 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865423918 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865436077 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865446091 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865447044 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865458965 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865480900 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865494013 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865557909 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865572929 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865581989 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865593910 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865621090 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865689039 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865699053 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865708113 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865717888 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865730047 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865729094 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865739107 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865751982 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865777969 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865808010 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865817070 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865827084 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865835905 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865840912 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865847111 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865856886 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865870953 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865890980 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865947962 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865957975 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.865987062 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.911261082 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.911278963 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.911288023 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.911319017 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.911338091 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.911365986 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.911375046 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.911384106 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.911398888 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.911418915 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.911484957 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.911659002 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.911674976 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.911684036 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.911698103 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.911716938 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.911773920 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.911784887 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.911792994 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.911809921 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.911828041 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.912859917 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.912905931 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.912926912 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.912936926 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.912954092 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.912971973 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.912988901 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.913007975 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.913044930 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.932503939 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.932514906 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.932523966 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.932554007 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.932558060 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.932579041 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.932596922 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.932609081 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.932619095 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.932645082 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.932661057 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.968627930 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.968692064 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982037067 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982048035 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982058048 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982132912 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982151985 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982161999 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982171059 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982178926 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982187033 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982194901 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982198954 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982220888 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982244968 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982255936 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982295036 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982331038 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982341051 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982350111 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982359886 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982368946 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982368946 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982381105 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982383013 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982387066 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982404947 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982460976 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982552052 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982562065 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982570887 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982598066 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982623100 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982639074 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982647896 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982657909 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982676983 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982676983 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982686043 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982712030 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982742071 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982753038 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982778072 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982794046 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982872009 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982882977 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982891083 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982901096 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982911110 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982913017 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982935905 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982950926 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.982999086 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.983010054 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.983050108 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.983062029 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.983072042 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.983081102 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:32.983120918 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.028318882 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.028335094 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.028345108 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.028383970 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.028393984 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.028403997 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.028435946 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.028450966 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.028475046 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.028501034 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.028547049 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.028713942 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.028760910 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.028764009 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.028781891 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.028796911 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.028820992 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.028858900 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.028871059 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.028881073 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.028902054 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.028928041 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.030011892 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.030030966 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.030040979 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.030061960 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.030078888 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.030107975 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.030119896 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.030129910 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.030148029 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.030178070 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.052470922 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.052524090 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.052628994 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.052639961 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.052649975 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.052663088 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.052666903 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.052691936 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.052716017 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099200010 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099215031 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099225998 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099237919 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099248886 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099253893 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099277020 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099325895 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099364996 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099378109 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099387884 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099399090 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099411011 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099416018 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099445105 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099457026 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099482059 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099503040 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099520922 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099594116 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099606037 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099617004 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099636078 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099652052 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099669933 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099682093 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099692106 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099709034 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099728107 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099735022 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099740982 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099754095 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099765062 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099766016 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099791050 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099814892 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099956036 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099966049 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099975109 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099987984 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.099998951 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.100002050 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.100011110 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.100027084 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.100043058 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.100058079 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.100070000 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.100080967 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.100090981 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.100101948 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.100106001 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.100116014 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.100120068 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.100143909 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.100167036 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.100198030 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.100212097 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.100223064 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.100253105 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.100253105 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.100270987 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.145395994 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.145410061 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.145421028 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.145448923 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.145458937 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.145482063 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.145514011 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.145514011 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.145528078 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.145558119 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.145571947 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.145579100 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.145590067 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.145598888 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.145617008 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.145644903 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.145855904 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.145879030 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.145889997 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.145901918 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.145930052 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.145932913 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.145945072 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.145955086 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.145981073 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.145996094 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.147011995 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.147031069 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.147039890 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.147063971 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.147079945 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.147138119 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.147150993 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.147161961 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.147192001 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.147207022 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.168950081 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.168977022 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.168991089 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.169012070 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.169012070 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.169025898 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.169025898 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.169066906 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216362953 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216381073 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216389894 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216418028 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216435909 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216486931 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216497898 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216507912 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216525078 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216552973 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216598988 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216609955 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216619968 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216631889 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216635942 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216648102 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216659069 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216685057 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216720104 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216728926 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216738939 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216749907 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216758966 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216785908 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216799974 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216815948 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216826916 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216836929 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216845989 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216852903 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216870070 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216900110 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216917038 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216927052 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216938019 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216942072 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216964006 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.216979980 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.217037916 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.217048883 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.217072964 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.217087984 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.217159986 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.217170954 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.217180967 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.217190981 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.217199087 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.217201948 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.217214108 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.217217922 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.217225075 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.217236042 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.217253923 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.217255116 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.217272043 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.217354059 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.217370987 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.217381001 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.217402935 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.217417955 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.217436075 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.217447996 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.217457056 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.217480898 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.217495918 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.262641907 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.262692928 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.262710094 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.262721062 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.262748957 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.262775898 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.262788057 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.262798071 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.262809038 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.262824059 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.262840986 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.262867928 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.262881994 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.262904882 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.262917042 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.262943983 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.263009071 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.263020039 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.263030052 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.263041973 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.263051033 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.263058901 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.263062000 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.263072014 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.263083935 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.263092995 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.263112068 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.263145924 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.263155937 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.263190985 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.264256954 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.264267921 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.264277935 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.264316082 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.264343023 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.264363050 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.264405012 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.285394907 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.285434961 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.285445929 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.285449028 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.285463095 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.285474062 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.285490036 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.285492897 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.285505056 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.285525084 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333352089 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333365917 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333375931 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333445072 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333455086 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333456993 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333470106 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333482027 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333492994 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333498955 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333519936 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333534002 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333570004 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333581924 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333592892 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333611012 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333628893 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333656073 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333667994 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333678961 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333689928 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333695889 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333703995 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333717108 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333719015 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333734035 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333745003 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333745956 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333759069 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333765984 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333770990 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333785057 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333787918 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333815098 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333833933 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333854914 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333867073 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333878040 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333900928 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333903074 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333913088 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333925962 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333926916 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333941936 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333956003 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333976984 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.333977938 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.334003925 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.334005117 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.334014893 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.334048986 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.334055901 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.334063053 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.334074974 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.334089994 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.334100008 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.334122896 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.334126949 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.334140062 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.334151030 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.334175110 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.334175110 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.334199905 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.334213018 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.334243059 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.334275007 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.334285975 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.334295988 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.334306955 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.334317923 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.334340096 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.379756927 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.379796982 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.379831076 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.379831076 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.379862070 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.379877090 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.379898071 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.379909039 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.379919052 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.379940987 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.379961014 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.379985094 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.379996061 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.380003929 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.380029917 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.380057096 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.380064964 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.380074978 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.380084038 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.380108118 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.380131960 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.380197048 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.380207062 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.380217075 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.380228043 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.380239010 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.380263090 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.380270958 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.380280972 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.380317926 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.381463051 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.381473064 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.381483078 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.381508112 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.381522894 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.381544113 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.381553888 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.381562948 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.381586075 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.381603003 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.402358055 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.402416945 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.402456999 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.402467966 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.402476072 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.402499914 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.402532101 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.402534008 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.402575970 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.450556040 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.450613022 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.450623035 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.450650930 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.450685978 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.450685978 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.450691938 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.450702906 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.450712919 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.450726032 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.450762987 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.450797081 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.450808048 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.450818062 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.450829029 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.450844049 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.450870037 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.450876951 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.450887918 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.450896978 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.450905085 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.450923920 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.450948954 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.450978041 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.450989008 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.450998068 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451025009 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451040030 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451149940 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451159000 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451168060 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451176882 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451188087 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451194048 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451199055 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451210022 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451220989 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451221943 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451248884 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451266050 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451272964 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451325893 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451344013 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451351881 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451360941 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451366901 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451375008 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451397896 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451411963 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451554060 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451565027 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451575041 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451585054 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451595068 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451606989 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451606989 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451617956 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451618910 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451633930 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451638937 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451675892 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451688051 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451731920 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451764107 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451773882 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451782942 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451793909 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451803923 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451808929 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451831102 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.451844931 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.473323107 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.473951101 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.474030018 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.474082947 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.474384069 CEST49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.474426031 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.474458933 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.474472046 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.474854946 CEST49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.474869013 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.479981899 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.480257034 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.480279922 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.480612040 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.480617046 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.485593081 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.485853910 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.485868931 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.486162901 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.486174107 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.496726036 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.496745110 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.496753931 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.496786118 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.496802092 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.496829987 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.496870041 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.496876955 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.496917009 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.496934891 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.496946096 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.497024059 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.497035027 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.497045040 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.497056007 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.497159004 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.497169971 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.497179985 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.497200012 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.497240067 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.497307062 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.497351885 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.497381926 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.497392893 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.497410059 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.497421026 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.497430086 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.497435093 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.497462034 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.497478962 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.498552084 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.498589039 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.498600006 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.498603106 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.498621941 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.498626947 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.498637915 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.498646021 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.498676062 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.504115105 CEST4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.504472017 CEST49879443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.504479885 CEST4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.504849911 CEST49879443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.504853010 CEST4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.519371033 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.519406080 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.519417048 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.519421101 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.519437075 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.519458055 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.519613981 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.519624949 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.519633055 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.519659042 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.519676924 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.568583012 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.568595886 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.568607092 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.568618059 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.568639040 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.568643093 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.568651915 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.568664074 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.568676949 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.568695068 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.568706036 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.568706989 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.568706989 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.568717957 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.568730116 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.568753958 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.568764925 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.568820000 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.568831921 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.568842888 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.568867922 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.568885088 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.568943024 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.568952084 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.568962097 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.568974018 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.568990946 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569011927 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569031954 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569103003 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569118977 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569129944 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569143057 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569143057 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569164038 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569176912 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569227934 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569240093 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569273949 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569365025 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569376945 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569387913 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569397926 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569408894 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569417000 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569421053 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569427013 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569463015 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569493055 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569504023 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569514036 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569520950 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569525957 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569538116 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569540024 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569571972 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569587946 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569653988 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569698095 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569747925 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569758892 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569770098 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569781065 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569793940 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569794893 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569806099 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569817066 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.569843054 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.570014954 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.570027113 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.570036888 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.570050955 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.570060968 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.570065022 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.570079088 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.570107937 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.601727009 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.601809978 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.601876020 CEST49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.602094889 CEST49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.602132082 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.602159977 CEST49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.602174997 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.605279922 CEST49880443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.605365992 CEST4434988013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.605468988 CEST49880443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.605664968 CEST49880443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.605700970 CEST4434988013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.606970072 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.607009888 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.607052088 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.607063055 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.607125044 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.607299089 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.607299089 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.607362986 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.607392073 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.609957933 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.610006094 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.610059023 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.610075951 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.610122919 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.610167980 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.610328913 CEST49881443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.610372066 CEST4434988113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.610419035 CEST49881443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.610548019 CEST49881443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.610560894 CEST4434988113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.612297058 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.612312078 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.612320900 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.612324953 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614001036 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614021063 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614031076 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614073038 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614101887 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614114046 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614151955 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614187002 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614197969 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614229918 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614260912 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614270926 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614279985 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614289999 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614299059 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614303112 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614310980 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614322901 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614346981 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614377022 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614388943 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614394903 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614413023 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614418983 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614434004 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614438057 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614447117 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614485025 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614492893 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614505053 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614505053 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614528894 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614551067 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614557981 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614584923 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614592075 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614597082 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614607096 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614615917 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614624977 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614626884 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614643097 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614653111 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614752054 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614799023 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614805937 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614841938 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614841938 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614841938 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.614866018 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.615727901 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.615740061 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.615748882 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.615772963 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.615787983 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.616472006 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.616486073 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.616545916 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.616689920 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.616698980 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.636456013 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.636466980 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.636473894 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.636480093 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.636504889 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.636650085 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.636657000 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.636682034 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.636696100 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.636696100 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.636720896 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.636734962 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.666212082 CEST4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.666533947 CEST4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.666608095 CEST49879443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.666621923 CEST4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.666666985 CEST4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.666708946 CEST49879443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.666724920 CEST4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.666738033 CEST49879443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.666738033 CEST49879443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.666743994 CEST4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.666750908 CEST4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.669460058 CEST49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.669486046 CEST4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.669579029 CEST49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.669708014 CEST49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.669728041 CEST4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.685920000 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.685940981 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.685951948 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.685992956 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686017036 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686028957 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686032057 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686041117 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686052084 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686064005 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686077118 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686100006 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686115980 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686152935 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686167002 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686198950 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686230898 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686243057 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686254025 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686265945 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686276913 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686280012 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686288118 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686321020 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686460018 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686470985 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686481953 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686492920 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686503887 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686511040 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686521053 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686526060 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686532974 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686546087 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686547041 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686570883 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686610937 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686723948 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686769962 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686801910 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686814070 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686824083 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686835051 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686846018 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686877966 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686892986 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686903000 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686913013 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686923027 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686950922 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686950922 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.686990023 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.687000990 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.687011957 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.687036991 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.687052011 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.687072039 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.687083960 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.687117100 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.687177896 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.687221050 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.687251091 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.687302113 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.687350988 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.687386990 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.687398911 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.687408924 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.687433004 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.687449932 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.687469006 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.687508106 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731178999 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731193066 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731203079 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731252909 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731260061 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731261969 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731278896 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731291056 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731302023 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731328011 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731328011 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731376886 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731399059 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731411934 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731442928 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731443882 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731452942 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731463909 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731473923 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731477976 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731496096 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731496096 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731508017 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731527090 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731544018 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731581926 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731581926 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731594086 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731605053 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731618881 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731633902 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731653929 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731678963 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731723070 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731731892 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731733084 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731756926 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731771946 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731787920 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731797934 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731806993 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.731842041 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.732769012 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.732800007 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.732815027 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.733088017 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.733146906 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.753694057 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.753727913 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.753753901 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.753782988 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.753787041 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.753798962 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.753832102 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.753843069 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.753853083 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.753859997 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.753871918 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.753884077 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.753885031 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.753895044 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.753895044 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.753920078 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.753945112 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.802736044 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.802772045 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.802782059 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.802809954 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.802818060 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.802829027 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.802834034 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.802867889 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.802897930 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.802908897 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.802917957 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.802937984 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.802953005 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.802964926 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803003073 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803031921 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803042889 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803050995 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803071976 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803091049 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803147078 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803158045 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803186893 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803219080 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803231955 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803241014 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803251028 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803260088 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803261995 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803271055 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803282022 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803303003 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803320885 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803347111 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803395033 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803402901 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803446054 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803462029 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803474903 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803590059 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803611040 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803622007 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803632975 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803633928 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803641081 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803642035 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803653002 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803663015 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803664923 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803673029 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803683996 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803688049 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803708076 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803723097 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803730011 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803740025 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803750992 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803765059 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803790092 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803802013 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803814888 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.803848982 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.804008007 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.804047108 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.804054976 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.804065943 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.804090023 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.804100990 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.804116964 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.804126978 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.804135084 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.804158926 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.804168940 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.804176092 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.804212093 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.804239988 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.804250002 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.804255009 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.804287910 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.804331064 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.804339886 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.804368019 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.804378986 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.804382086 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.804394007 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.804419994 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.804465055 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.804476976 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.804507017 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.828000069 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.828023911 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.848442078 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.848519087 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.848527908 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.848529100 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.848567009 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.848575115 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.848587036 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.848613977 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.848628998 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.848687887 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.848699093 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.848710060 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.848721027 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.848726988 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.848733902 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.848748922 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.848783016 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.848814011 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.848825932 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.848835945 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.848848104 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.848851919 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.848877907 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.848902941 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.849000931 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.849011898 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.849020958 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.849031925 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.849045038 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.849070072 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.849075079 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.849087000 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.849097013 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.849107981 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.849118948 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.849119902 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.849129915 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.849160910 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.849184036 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.849221945 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.849845886 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.849888086 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.850080967 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.850122929 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.870665073 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.870713949 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.870723009 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.870738029 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.870754004 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.870764971 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.870805979 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.870836973 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.870846987 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.870878935 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.870894909 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.870933056 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.870961905 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.870971918 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.871001005 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.919871092 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.919881105 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.919889927 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.919951916 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.919956923 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.919965029 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.919974089 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.919981956 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.919986010 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920064926 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920075893 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920078039 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920088053 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920097113 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920109034 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920123100 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920156002 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920166016 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920173883 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920185089 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920195103 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920209885 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920231104 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920255899 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920267105 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920315981 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920316935 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920327902 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920327902 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920351982 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920365095 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920392036 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920402050 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920411110 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920418978 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920442104 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920442104 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920459986 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920473099 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920481920 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920511961 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920568943 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920578957 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920591116 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920599937 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920603037 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920612097 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920613050 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920624018 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920645952 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920681000 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920701027 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920732021 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920854092 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920892000 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920923948 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920934916 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.920965910 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921005964 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921015024 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921046019 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921056032 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921072960 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921082020 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921101093 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921113968 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921160936 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921169043 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921184063 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921195030 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921200991 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921222925 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921242952 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921242952 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921255112 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921286106 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921380997 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921390057 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921422005 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921664000 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921673059 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921681881 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921705008 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921725035 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921730995 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921737909 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921747923 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921755075 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921777964 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921778917 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921864033 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.921901941 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.922030926 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.922071934 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.965898991 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.965919971 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.965925932 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.966022015 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.966027021 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.966037035 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.966043949 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.966103077 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.966142893 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.966211081 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.966223001 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.966233969 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.966245890 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.966258049 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.966265917 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.966269970 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.966294050 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.966319084 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.966344118 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.966387033 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.966471910 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.966484070 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.966494083 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.966505051 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.966509104 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.966516972 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.966531038 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.966531992 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.966547012 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.966559887 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.966562033 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.966583014 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.966609001 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.966985941 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.967027903 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.967581987 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.967623949 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.989361048 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.989413977 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.989423990 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.989458084 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.989476919 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.989645004 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.989655018 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.989671946 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.989686012 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.989687920 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.989720106 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.989758015 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.989798069 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.989882946 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.989892006 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:33.989923000 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.036940098 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.036958933 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.036966085 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.036983967 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.036994934 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037028074 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037030935 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037040949 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037043095 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037089109 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037122011 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037132978 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037142038 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037166119 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037180901 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037213087 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037224054 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037233114 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037256002 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037271976 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037286997 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037296057 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037317038 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037328959 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037333012 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037359953 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037374973 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037448883 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037460089 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037467957 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037492037 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037724018 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037733078 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037741899 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037750006 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037754059 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037754059 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037786007 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037789106 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037797928 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037808895 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037828922 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037842035 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037858009 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037875891 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037887096 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037895918 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037920952 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037920952 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.037936926 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038017988 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038028955 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038038015 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038047075 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038058043 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038064957 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038079977 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038098097 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038167000 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038175106 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038181067 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038189888 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038197994 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038208008 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038217068 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038229942 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038239956 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038285017 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038295984 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038325071 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038342953 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038345098 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038352966 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038384914 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038398981 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038408995 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038418055 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038428068 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038450003 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038450003 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038480043 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038489103 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038497925 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038506985 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038511992 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038548946 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038606882 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038633108 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038645983 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038666964 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038676977 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038697004 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038728952 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038733959 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038738966 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038767099 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038790941 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038820028 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038820028 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038851976 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038861990 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038891077 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.038906097 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.082614899 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.082658052 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.082669020 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.082676888 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.082690001 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.082690954 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.082707882 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.082743883 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.082746029 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.082755089 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.082775116 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.082802057 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.082861900 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.082871914 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.082881927 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.082892895 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.082904100 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.082916021 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.082916021 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.082940102 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.082957983 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.083015919 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.083025932 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.083029985 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.083036900 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.083045006 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.083056927 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.083065987 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.083065987 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.083097935 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.083117962 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.083157063 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.083188057 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.083197117 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.083244085 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.083247900 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.083251953 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.083261967 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.083272934 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.083273888 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.083273888 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.083283901 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.083285093 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.083296061 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.083318949 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.083318949 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.083339930 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.083355904 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.083364964 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.083374023 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.083406925 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.083406925 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.084477901 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.084522009 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.084863901 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.084902048 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.106898069 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.106908083 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.106918097 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.106961966 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.106993914 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.107013941 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.107023954 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.107032061 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.107042074 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.107052088 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.107057095 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.107089996 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.107104063 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154055119 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154110909 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154120922 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154153109 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154162884 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154169083 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154175997 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154203892 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154256105 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154266119 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154268026 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154284954 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154313087 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154342890 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154350996 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154359102 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154369116 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154377937 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154382944 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154392958 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154423952 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154479027 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154489040 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154498100 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154520988 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154537916 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154546976 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154584885 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154616117 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154625893 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154659033 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.154659033 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.168679953 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.168723106 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.168734074 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.168765068 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.168781996 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.168823004 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.168834925 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.168845892 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.168855906 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.168878078 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.168908119 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.168937922 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.168970108 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.168982029 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.168992043 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169002056 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169019938 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169020891 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169033051 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169045925 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169058084 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169064045 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169068098 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169068098 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169116974 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169116974 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169280052 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169291973 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169317961 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169344902 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169421911 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169434071 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169444084 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169455051 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169472933 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169482946 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169483900 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169492960 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169498920 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169511080 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169521093 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169522047 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169534922 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169548035 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169547081 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169559956 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169565916 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169574976 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169586897 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169599056 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169600964 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169624090 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.169648886 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.199625969 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.199635983 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.199645996 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.199671030 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.199697018 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.199763060 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.199773073 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.199781895 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.199806929 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.199835062 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.199845076 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.199870110 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.199879885 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.199886084 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.199897051 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.199908018 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.199913979 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.199913979 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.199949026 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.199949026 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.200026035 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.200037003 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.200046062 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.200056076 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.200066090 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.200083971 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.200102091 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.200248003 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.200284958 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.200303078 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.200314045 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.200345039 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.200345039 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.200386047 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.200397015 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.200406075 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.200416088 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.200428963 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.200453997 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.200467110 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.200545073 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.200555086 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.200563908 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.200584888 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.200608015 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.200659037 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.200670004 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.200679064 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.200701952 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.200716972 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.201611042 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.201649904 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.202260017 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.202296972 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.224164009 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.224200010 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.224210024 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.224215031 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.224231958 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.224252939 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.224276066 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.224313021 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.224318981 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.224354982 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.224436045 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.224446058 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.224455118 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.224478006 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.224494934 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.224494934 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.271440983 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.271493912 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.271559954 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.271599054 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.271688938 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.271727085 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.272634029 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.272675037 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.272715092 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.272759914 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273597002 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273607969 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273636103 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273652077 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273749113 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273762941 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273772955 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273782969 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273787022 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273793936 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273796082 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273806095 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273816109 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273817062 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273827076 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273838043 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273839951 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273848057 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273859978 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273863077 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273870945 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273883104 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273889065 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273902893 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273914099 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273920059 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273920059 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273925066 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273936033 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273946047 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273952007 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273952007 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273957014 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273967981 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273969889 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273981094 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273991108 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.273994923 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274000883 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274012089 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274019003 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274032116 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274046898 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274046898 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274053097 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274069071 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274077892 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274077892 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274089098 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274091005 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274097919 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274101973 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274111986 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274111986 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274123907 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274133921 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274136066 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274144888 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274157047 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274177074 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274192095 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274200916 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274209976 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274220943 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274231911 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274233103 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274243116 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274255037 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274255991 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274255991 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274255991 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274266958 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274271965 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274276018 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274295092 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274301052 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274306059 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274324894 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274324894 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274336100 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274347067 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274350882 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274357080 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274369001 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274374962 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274378061 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274384022 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274389982 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274406910 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274409056 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274416924 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274421930 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274432898 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274436951 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274456978 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.274476051 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.316827059 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.316847086 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.316855907 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.316917896 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.316951990 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.316962957 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.316972017 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.316981077 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.316992044 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.316992998 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317019939 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317037106 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317050934 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317060947 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317090034 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317100048 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317112923 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317122936 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317148924 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317158937 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317166090 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317203999 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317305088 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317313910 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317322016 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317331076 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317342043 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317357063 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317377090 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317378044 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317404032 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317410946 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317414045 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317440033 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317454100 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317473888 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317512035 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317536116 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317545891 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317570925 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317586899 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317614079 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317625046 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317634106 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317642927 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317651033 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317658901 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317677975 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317761898 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317770958 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317779064 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317789078 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317801952 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.317821980 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.318711996 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.318749905 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.318957090 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.318995953 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.336560011 CEST4434988013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.337090969 CEST49880443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.337155104 CEST4434988013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.337542057 CEST49880443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.337555885 CEST4434988013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.340672016 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.340734005 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.340842009 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.340881109 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.340913057 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.340922117 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.340953112 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.340969086 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.340987921 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.340996027 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.341025114 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.341041088 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.341052055 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.341087103 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.341116905 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.341128111 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.341146946 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.341156006 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.341170073 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.341188908 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.341480017 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.341495037 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.341516972 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.341532946 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.351160049 CEST4434988113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.356427908 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.365916967 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.373847008 CEST49881443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.373872995 CEST4434988113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.374315977 CEST49881443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.374321938 CEST4434988113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.374440908 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.374460936 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.374785900 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.374795914 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.374861002 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.374869108 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.375335932 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.375339985 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388351917 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388375998 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388386011 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388446093 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388457060 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388529062 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388533115 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388545036 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388556004 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388566017 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388576984 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388576984 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388605118 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388636112 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388645887 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388654947 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388685942 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388695955 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388699055 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388715029 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388730049 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388739109 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388742924 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388768911 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388787985 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388802052 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388811111 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388819933 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388844013 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388859034 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388887882 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388897896 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388906956 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388930082 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388947964 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388982058 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.388995886 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389004946 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389014006 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389029026 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389049053 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389055014 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389065981 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389075041 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389101028 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389117002 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389179945 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389199018 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389206886 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389223099 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389241934 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389285088 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389296055 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389305115 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389329910 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389334917 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389342070 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389368057 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389390945 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389400959 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389434099 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389463902 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389473915 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389482975 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389492989 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389509916 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389519930 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389532089 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389558077 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389566898 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389578104 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389585972 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389610052 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389626980 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389651060 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389666080 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389673948 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389697075 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389702082 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389705896 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389719009 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389744997 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389960051 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.389969110 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.390003920 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.390064955 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.390074015 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.390089035 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.390098095 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.390108109 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.390110970 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.390120983 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.390120983 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.390146017 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.390151024 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.390160084 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.390172958 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.390192032 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.390194893 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.390202045 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.390235901 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.390249968 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.390254021 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.390266895 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.390295029 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.390466928 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.390475988 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.390502930 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.390518904 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.425337076 CEST4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.425700903 CEST49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.425729990 CEST4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.426037073 CEST49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.426043987 CEST4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434031963 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434042931 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434052944 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434087038 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434115887 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434175968 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434185982 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434195995 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434204102 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434211969 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434215069 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434227943 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434237957 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434259892 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434283018 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434330940 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434341908 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434372902 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434407949 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434417009 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434426069 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434436083 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434449911 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434451103 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434459925 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434469938 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434473038 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434479952 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434490919 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434498072 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434518099 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434528112 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434547901 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434557915 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434591055 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434627056 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434636116 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434644938 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434654951 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434668064 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434686899 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434834003 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434843063 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434850931 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434860945 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434870005 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434875965 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434883118 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434894085 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434896946 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434905052 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434910059 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434932947 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.434948921 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.435745001 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.435791016 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.435940027 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.435983896 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.457959890 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.457982063 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.457992077 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.458033085 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.458090067 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.458121061 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.458125114 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.458132029 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.458137035 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.458159924 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.458173990 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.458199024 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.458220005 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.458229065 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.458240986 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.458252907 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.458275080 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.458381891 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.458424091 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.458595991 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.458606005 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.458642960 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.469953060 CEST4434988013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.470119953 CEST4434988013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.470189095 CEST49880443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.470253944 CEST49880443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.470289946 CEST4434988013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.470318079 CEST49880443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.470350027 CEST4434988013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.473140955 CEST49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.473176956 CEST4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.473273039 CEST49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.473402023 CEST49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.473413944 CEST4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.500075102 CEST4434988113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.500219107 CEST4434988113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.500277042 CEST49881443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.500523090 CEST49881443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.500540972 CEST4434988113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.500550032 CEST49881443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.500555038 CEST4434988113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.501157045 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.501414061 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.501475096 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.501514912 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.501533031 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.501557112 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.501566887 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.503643036 CEST49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.503671885 CEST4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.503761053 CEST49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.503876925 CEST49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.503896952 CEST4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.504323959 CEST49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.504345894 CEST4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.504409075 CEST49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.504537106 CEST49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.504549026 CEST4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.505398035 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.505477905 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.505528927 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.505537033 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.505589962 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.505618095 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.505628109 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.505639076 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.505639076 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.505642891 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.505649090 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.505945921 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.505965948 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.505980015 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506006956 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506025076 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506072998 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506083965 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506093979 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506104946 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506115913 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506134987 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506191015 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506227016 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506325960 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506344080 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506356001 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506361961 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506366968 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506381035 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506392002 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506392956 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506403923 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506413937 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506424904 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506424904 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506433010 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506441116 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506474018 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506484032 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506489038 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506500006 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506510019 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506521940 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506525993 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506536007 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506540060 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506547928 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506551027 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506575108 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506582975 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506643057 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506653070 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506680012 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506690025 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506691933 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506716967 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506733894 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506773949 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506784916 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506795883 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506808996 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506814003 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506823063 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506824017 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506839991 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506855011 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506887913 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506897926 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506907940 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506921053 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506926060 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506937981 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506948948 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506948948 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506970882 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.506992102 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507077932 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507088900 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507098913 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507112980 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507131100 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507145882 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507323980 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507333994 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507344961 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507363081 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507379055 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507400036 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507400036 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507412910 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507425070 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507436037 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507436991 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507446051 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507469893 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507536888 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507548094 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507556915 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507567883 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507579088 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507580042 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507608891 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507637024 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507657051 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507668018 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507678986 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507689953 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507690907 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507710934 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507724047 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507742882 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507754087 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507764101 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507781982 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.507808924 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.508321047 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.508399963 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.508479118 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.508601904 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.508637905 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551003933 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551021099 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551028013 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551081896 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551086903 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551093102 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551120996 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551145077 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551193953 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551203012 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551212072 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551222086 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551234961 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551249981 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551273108 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551285982 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551294088 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551335096 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551336050 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551361084 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551371098 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551377058 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551387072 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551398993 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551402092 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551414013 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551435947 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551436901 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551436901 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551474094 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551531076 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551541090 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551549911 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551558018 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551569939 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551578999 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551587105 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551590919 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551599979 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551604986 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551628113 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551651955 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551676035 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551683903 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551692009 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551702023 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551709890 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551714897 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551781893 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551788092 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551788092 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551791906 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551803112 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551811934 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551822901 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551829100 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551830053 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551846981 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551872969 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551903009 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551913023 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551928043 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551938057 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551945925 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551966906 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.551983118 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.552948952 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.553002119 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.553037882 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.553078890 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.557611942 CEST4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.557704926 CEST4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.557763100 CEST49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.557828903 CEST49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.557837963 CEST4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.557868004 CEST49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.557873011 CEST4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.559808016 CEST49889443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.559890985 CEST4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.559989929 CEST49889443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.560106039 CEST49889443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.560142994 CEST4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.574898958 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.574918032 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.574928999 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.574954987 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.574971914 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.575165033 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.575201988 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.575222015 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.575232029 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.575268984 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.575279951 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.575279951 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.575299025 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.575325012 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.575335026 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.575351954 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.575359106 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.575371981 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.575381041 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.575381994 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.575392008 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.575423956 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624095917 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624169111 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624242067 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624252081 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624279022 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624295950 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624418974 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624428988 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624438047 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624461889 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624479055 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624479055 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624603033 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624613047 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624623060 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624639988 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624656916 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624665976 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624779940 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624789953 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624798059 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624809980 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624816895 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624819994 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624828100 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624851942 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624874115 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624950886 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624960899 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624969006 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624979973 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624989986 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.624993086 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625001907 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625008106 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625036001 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625051022 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625097990 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625108957 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625118017 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625127077 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625130892 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625142097 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625160933 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625292063 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625303030 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625310898 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625334024 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625349045 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625438929 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625448942 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625458002 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625467062 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625468969 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625489950 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625504971 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625623941 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625633001 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625641108 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625649929 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625678062 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625691891 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625777960 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625788927 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625797987 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625807047 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625818014 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625833988 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625843048 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625931025 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625941992 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625950098 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625967979 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.625993013 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626095057 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626108885 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626117945 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626127005 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626127958 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626140118 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626149893 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626149893 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626161098 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626172066 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626173019 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626199961 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626199961 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626267910 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626277924 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626286030 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626297951 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626317978 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626317978 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626337051 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626430988 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626442909 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626451015 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626467943 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626482964 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626502991 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626568079 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626580000 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626588106 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626599073 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626600027 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626610994 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626621008 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626631021 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626650095 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626749039 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626759052 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626768112 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626775980 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626791000 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626791000 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626821995 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626903057 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626913071 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626921892 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626933098 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626938105 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626938105 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626945019 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626957893 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626972914 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.626981020 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.627052069 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.627083063 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.669918060 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.669929981 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.669940948 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.669986963 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670018911 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670053005 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670063019 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670074940 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670087099 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670088053 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670099020 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670105934 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670126915 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670151949 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670186043 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670197964 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670207977 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670219898 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670232058 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670252085 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670371056 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670381069 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670391083 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670402050 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670406103 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670413971 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670416117 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670447111 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670461893 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670538902 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670548916 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670558929 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670579910 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670597076 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670695066 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670703888 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670712948 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670725107 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670734882 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670736074 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670744896 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670748949 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670761108 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670773029 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670773029 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670783997 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670797110 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670819044 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670824051 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.670855999 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.671011925 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.671022892 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.671031952 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.671042919 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.671045065 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.671055079 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.671065092 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.671067953 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.671075106 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.671080112 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.671093941 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.671103001 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.671113014 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.671144962 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.671340942 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.671381950 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.672091961 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.672139883 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.672238111 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.672278881 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.692164898 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.692220926 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.692239046 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.692255020 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.692317009 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.692328930 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.692352057 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.692368031 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.692385912 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.692397118 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.692424059 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.692439079 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.692476988 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.692486048 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.692495108 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.692518950 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.692533970 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.692557096 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.692567110 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.692574978 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.692588091 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.692614079 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.693329096 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.693337917 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.693367958 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.739882946 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.739902973 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.739912033 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.739942074 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.739974022 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.739991903 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740006924 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740024090 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740034103 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740048885 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740058899 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740092993 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740115881 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740127087 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740135908 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740147114 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740159035 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740176916 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740195036 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740196943 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740236044 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740252972 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740263939 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740272045 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740282059 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740292072 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740338087 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740338087 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740483999 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740494013 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740519047 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740530968 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740546942 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740562916 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740586042 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740605116 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740616083 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740623951 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740632057 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740632057 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740673065 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740677118 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740711927 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740780115 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740789890 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740798950 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740808010 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740818024 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740818977 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740827084 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740856886 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740922928 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740958929 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.740992069 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741002083 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741014957 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741024017 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741027117 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741034031 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741036892 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741044044 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741054058 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741056919 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741063118 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741079092 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741096973 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741137028 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741147041 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741163015 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741170883 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741179943 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741180897 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741189957 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741195917 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741202116 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741223097 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741235971 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741365910 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741375923 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741389990 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741398096 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741405964 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741406918 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741419077 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741427898 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741451025 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741468906 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741497040 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741507053 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741516113 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741533041 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741548061 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741563082 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741573095 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741581917 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741599083 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741628885 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741779089 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741789103 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741799116 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741805077 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741815090 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741816044 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741827011 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741837978 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741844893 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741848946 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741871119 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741895914 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741908073 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741945982 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741966009 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741976976 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741986036 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.741996050 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.742003918 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.742007017 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.742016077 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.742048025 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.742125034 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.742135048 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.742145061 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.742162943 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.742188931 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785207033 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785248995 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785284996 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785303116 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785310984 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785346985 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785397053 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785408020 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785418034 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785439014 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785454988 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785522938 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785532951 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785542965 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785552025 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785567045 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785576105 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785583019 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785603046 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785618067 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785631895 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785640955 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785671949 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785692930 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785702944 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785712004 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785717964 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785737991 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785748005 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785757065 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785789967 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785809994 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785820007 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785845041 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785861015 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785890102 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785900116 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785908937 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785917997 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785927057 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785928011 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785949945 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.785964012 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.786036968 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.786046982 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.786056042 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.786077976 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.786093950 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.786119938 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.786129951 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.786138058 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.786155939 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.786175013 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.786175966 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.786247969 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.786257029 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.786266088 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.786276102 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.786283970 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.786287069 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.786305904 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.786323071 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.786392927 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.786410093 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.786417961 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.786436081 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.786478996 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.809341908 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.809376955 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.809386015 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.809392929 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.809407949 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.809425116 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.809427977 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.809473991 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.809497118 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.809505939 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.809536934 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.809566975 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.809577942 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.809597015 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.809611082 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.809628010 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.809636116 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.809696913 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.809720039 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.809730053 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.809767962 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.809791088 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.809801102 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.809808969 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.809830904 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.809850931 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.856993914 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857017040 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857024908 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857033014 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857038021 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857048035 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857100010 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857127905 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857186079 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857223988 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857280016 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857290030 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857321024 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857321978 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857321978 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857331991 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857342005 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857352018 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857357025 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857362986 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857366085 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857384920 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857408047 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857475042 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857485056 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857513905 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857544899 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857554913 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857570887 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857570887 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857601881 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857605934 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857615948 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857625008 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857633114 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857642889 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857642889 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857651949 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857654095 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857677937 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857691050 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857743025 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857785940 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857801914 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857812881 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857820034 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857829094 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857836962 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857840061 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857846022 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857867002 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857888937 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857897043 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857908010 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857938051 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857954979 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857964993 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857990026 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.857990026 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858007908 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858040094 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858050108 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858059883 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858067989 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858078003 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858093023 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858105898 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858176947 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858186960 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858196974 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858212948 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858230114 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858239889 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858251095 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858282089 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858298063 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858510971 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858527899 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858536005 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858546019 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858561993 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858570099 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858633995 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858644009 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858653069 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858661890 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858668089 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858681917 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858692884 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858746052 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858755112 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858762980 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858778000 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858779907 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858802080 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858829975 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858841896 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858851910 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858876944 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858891964 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858908892 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858917952 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858937025 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858946085 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858963966 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.858963966 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.859215975 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.859225988 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.859235048 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.859276056 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.859278917 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.859286070 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.859294891 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.859304905 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.859348059 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.859476089 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.859484911 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.859494925 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.859503984 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.859513998 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.859514952 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.859524965 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.859534979 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.859534979 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.859546900 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.859549999 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.859575987 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.859589100 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.902915001 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.902925968 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.902934074 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.902990103 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903017998 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903203964 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903240919 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903275013 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903285027 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903310061 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903331041 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903350115 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903359890 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903368950 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903373957 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903389931 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903409004 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903572083 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903582096 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903590918 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903599024 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903608084 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903609991 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903620958 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903630018 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903633118 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903647900 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903671026 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903702974 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903712988 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903737068 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903752089 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903793097 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903803110 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903811932 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903820038 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903826952 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903831005 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903841972 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903844118 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903867960 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.903882027 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.904042006 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.904052019 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.904059887 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.904077053 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.904093981 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.904124975 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.904134989 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.904144049 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.904153109 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.904161930 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.904170990 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.904174089 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.904181004 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.904197931 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.904223919 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.904349089 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.904356956 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.904383898 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.904400110 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.926496983 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.926532030 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.926542044 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.926578045 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.926594019 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.926604033 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.926631927 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.926637888 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.926644087 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.926664114 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.926703930 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.926733017 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.926743984 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.926768064 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.926768064 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.926778078 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.926780939 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.926803112 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.926808119 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.926810980 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.926817894 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.926831961 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.926846027 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.926865101 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.926893950 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.926903963 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.926912069 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.926928997 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.926944017 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974324942 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974343061 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974355936 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974401951 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974423885 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974443913 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974457026 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974467993 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974478960 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974481106 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974492073 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974503994 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974528074 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974577904 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974590063 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974601030 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974606037 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974616051 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974648952 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974725008 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974736929 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974747896 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974764109 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974792004 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974803925 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974817038 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974827051 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974837065 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974847078 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974858999 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974864960 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974903107 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974983931 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.974996090 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975006104 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975017071 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975020885 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975029945 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975042105 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975044012 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975070000 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975084066 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975100040 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975135088 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975172997 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975184917 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975194931 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975205898 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975210905 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975224018 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975251913 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975270033 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975295067 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975305080 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975330114 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975403070 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975414038 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975425959 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975440979 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975456953 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975466967 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975488901 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975502014 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975512981 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975524902 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975529909 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975538969 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975596905 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975625992 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975722075 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975733995 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975744963 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975754023 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975754023 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975764036 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975776911 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975785017 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975786924 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975814104 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975816011 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975827932 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975828886 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975856066 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975874901 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975913048 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975924969 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975936890 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975948095 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975948095 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975965977 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.975997925 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976016998 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976030111 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976039886 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976052046 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976058006 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976083994 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976113081 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976139069 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976151943 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976177931 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976202011 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976227045 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976238966 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976250887 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976269960 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976284981 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976330996 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976342916 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976352930 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976363897 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976368904 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976403952 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976414919 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976424932 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976453066 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976464033 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976469994 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976485968 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976505995 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976576090 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976588011 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976599932 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976610899 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976613998 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976627111 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976633072 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976674080 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976692915 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976711988 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976722002 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976732016 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:34.976752043 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020091057 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020111084 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020123005 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020210028 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020325899 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020369053 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020384073 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020395041 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020423889 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020433903 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020450115 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020462036 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020493984 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020567894 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020579100 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020589113 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020600080 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020610094 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020612001 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020631075 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020656109 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020716906 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020728111 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020736933 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020754099 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020780087 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020829916 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020840883 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020850897 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020862103 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020869017 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020881891 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.020903111 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.021049023 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.021059990 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.021070004 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.021080017 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.021090031 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.021091938 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.021099091 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.021105051 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.021119118 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.021128893 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.021162033 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.021188021 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.021197081 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.021208048 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.021215916 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.021226883 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.021240950 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.021265030 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.021317959 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.021328926 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.021337986 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.021349907 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.021356106 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.021373034 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.021403074 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.021586895 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.021598101 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.021606922 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.021630049 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.021645069 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.043584108 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.043653965 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.043689013 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.043731928 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.043848038 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.043865919 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.043875933 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.043916941 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.043932915 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.043946028 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.043946028 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.043958902 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.043971062 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.043977022 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.044013977 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.044013977 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.044081926 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.044094086 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.044102907 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.044114113 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.044125080 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.044133902 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.044133902 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.044167995 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.044204950 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.044217110 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.044226885 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.044250965 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.044271946 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.044271946 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.091448069 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.091470003 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.091481924 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.091526031 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.091583014 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.091613054 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.091613054 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.091615915 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.091629028 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.091640949 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.091665030 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.091665983 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.091691017 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.091713905 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.091731071 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.091742992 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.091768980 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.091770887 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.091790915 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.091801882 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.091810942 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.091831923 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.091847897 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.091856003 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.091881037 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.091896057 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.091924906 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.091936111 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.091958046 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.091963053 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.091980934 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092001915 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092017889 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092031002 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092041969 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092057943 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092082977 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092098951 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092283964 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092295885 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092307091 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092324972 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092335939 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092339993 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092355967 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092423916 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092461109 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092461109 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092482090 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092503071 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092518091 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092540026 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092555046 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092592955 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092597961 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092613935 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092628002 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092638969 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092659950 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092668056 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092684984 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092685938 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092709064 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092715025 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092720032 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092739105 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092762947 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092772961 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092794895 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092813015 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092824936 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092838049 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092849970 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092863083 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092870951 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092888117 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092911959 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092922926 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092935085 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092945099 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092963934 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092963934 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092988968 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.092993021 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093014002 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093014002 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093039989 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093040943 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093055010 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093076944 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093079090 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093091011 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093111992 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093117952 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093138933 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093147993 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093151093 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093174934 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093188047 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093214035 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093414068 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093446016 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093456984 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093477011 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093485117 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093491077 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093513012 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093516111 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093533039 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093548059 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093555927 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093584061 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093590975 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093610048 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093625069 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093626022 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093642950 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093651056 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093666077 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093667984 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093684912 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093688965 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093708038 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093715906 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093725920 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093729973 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093754053 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093755007 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093770027 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093782902 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093784094 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093795061 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093802929 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093817949 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093828917 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093852043 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093867064 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093882084 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093895912 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093908072 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093913078 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093921900 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093930006 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093940973 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093951941 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.093972921 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.094106913 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.094120979 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.094135046 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.094146967 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.094165087 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.094166040 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.094182968 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.094185114 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.094196081 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.094208002 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.094222069 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.094242096 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.136285067 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.136338949 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.136415005 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.136462927 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.137939930 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.137980938 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138004065 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138014078 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138016939 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138030052 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138045073 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138052940 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138062000 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138062954 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138092041 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138101101 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138112068 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138122082 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138134003 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138140917 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138159990 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138163090 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138180971 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138228893 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138299942 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138319016 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138339043 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138340950 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138359070 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138370991 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138384104 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138387918 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138397932 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138400078 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138427019 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138437986 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138439894 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138468027 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138477087 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138497114 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138503075 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138514996 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138533115 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138535976 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138545990 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138555050 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138575077 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138576984 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138592958 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138602972 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138612986 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138636112 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138654947 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138674974 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138700008 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.138710022 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.139010906 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.139039040 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.139059067 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.139059067 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.139074087 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.139079094 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.139100075 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.139101982 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.139117956 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.139121056 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.139134884 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.139137983 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.139153004 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.139157057 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.139170885 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.139178038 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.139195919 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.139198065 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.139214993 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.139219046 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.139230967 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.139235973 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.139260054 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.139278889 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.174370050 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.174463034 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.174525976 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.174541950 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.174556971 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.174571037 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.174575090 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.174587965 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.174599886 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.174604893 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.174638033 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.174654961 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.174676895 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.174691916 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.174705029 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.174720049 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.174722910 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.174745083 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.174774885 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.175005913 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.175021887 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.175035954 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.175049067 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.175050020 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.175060034 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.175081015 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.175096035 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.204032898 CEST4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.204649925 CEST49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.204673052 CEST4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.205104113 CEST49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.205108881 CEST4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209057093 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209112883 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209130049 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209156036 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209161997 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209189892 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209201097 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209223986 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209232092 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209244967 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209265947 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209268093 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209289074 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209289074 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209304094 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209311008 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209327936 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209331036 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209348917 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209352970 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209369898 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209373951 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209395885 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209397078 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209408045 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209434986 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209477901 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209517002 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209525108 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209537983 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209559917 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209584951 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209640980 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209661007 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209681988 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209685087 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209697008 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209719896 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209781885 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209800959 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209820986 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209825993 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209840059 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209846973 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209868908 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209880114 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209913015 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209930897 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209950924 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209954977 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209966898 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209970951 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209990025 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.209992886 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210006952 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210014105 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210035086 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210040092 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210057020 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210071087 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210176945 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210196972 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210216045 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210222006 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210237026 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210242033 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210253000 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210258007 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210278988 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210278988 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210300922 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210305929 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210320950 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210325003 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210346937 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210360050 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210385084 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210424900 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210450888 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210470915 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210494041 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210511923 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210536003 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210555077 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210573912 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210582018 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210592031 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210597992 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210613966 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210630894 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210695028 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210714102 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210733891 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210741043 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210755110 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210757971 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210773945 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210777044 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210798979 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210800886 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210820913 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210841894 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210858107 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210899115 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210911989 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210932016 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210954905 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210973978 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.210999012 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211018085 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211038113 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211047888 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211047888 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211060047 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211080074 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211108923 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211133003 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211153030 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211172104 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211177111 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211188078 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211204052 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211208105 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211225033 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211246014 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211249113 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211267948 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211271048 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211282015 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211287022 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211308002 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211324930 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211559057 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211579084 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211599112 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211604118 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211615086 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211620092 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211635113 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211641073 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211658955 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211662054 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211680889 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211683035 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211699009 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211703062 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211723089 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211724043 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211740971 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211745024 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211759090 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.211788893 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.233644009 CEST4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.234133959 CEST49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.234147072 CEST4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.235172987 CEST49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.235178947 CEST4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.243432999 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.243796110 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.243845940 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.244113922 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.244126081 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.255486012 CEST4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.255836010 CEST49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.255868912 CEST4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.256161928 CEST49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.256167889 CEST4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270440102 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270509005 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270509005 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270524025 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270546913 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270550013 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270558119 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270566940 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270581961 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270587921 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270596981 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270598888 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270621061 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270631075 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270642042 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270657063 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270673037 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270680904 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270692110 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270715952 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270821095 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270836115 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270849943 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270864010 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270864010 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270874023 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270879984 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270895958 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270898104 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270908117 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270911932 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270919085 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270929098 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270951033 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270951033 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270972013 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.270994902 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271040916 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271138906 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271153927 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271167994 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271181107 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271183968 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271189928 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271208048 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271210909 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271219969 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271229029 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271243095 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271258116 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271264076 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271272898 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271286964 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271296978 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271308899 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271321058 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271332026 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271332026 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271338940 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271354914 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271358013 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271373034 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271377087 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271389008 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271393061 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271405935 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271414042 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271425962 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271450996 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271651030 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271666050 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271680117 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271694899 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271708965 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.271718979 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290018082 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290045023 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290060043 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290087938 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290088892 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290110111 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290128946 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290189981 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290246964 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290267944 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290283918 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290299892 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290312052 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290323019 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290343046 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290347099 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290390968 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290437937 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290452003 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290467024 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290479898 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290479898 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290492058 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290497065 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290513039 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290513039 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290522099 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290539026 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290553093 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290576935 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290591955 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290621996 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.290637970 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.306649923 CEST4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.307307005 CEST49889443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.307370901 CEST4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.307537079 CEST49889443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.307552099 CEST4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326210022 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326225996 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326242924 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326287031 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326294899 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326302052 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326313019 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326318979 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326327085 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326353073 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326385975 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326401949 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326416016 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326431036 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326431990 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326450109 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326457024 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326467037 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326487064 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326503992 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326596975 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326620102 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326636076 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326648951 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326740026 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326752901 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326756954 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326767921 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326776981 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326792955 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326812983 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326816082 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326832056 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326834917 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326855898 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326867104 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326867104 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326911926 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326950073 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326965094 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326977968 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326992989 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.326992989 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.327003002 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.327008009 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.327023983 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.327024937 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.327033997 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.327039003 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.327048063 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.327059031 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.327075958 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.327193975 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.327208996 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.327223063 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.327239990 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.327260017 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.327397108 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.327440977 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.327830076 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.327846050 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.327873945 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.327883005 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.327900887 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.327917099 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.327931881 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.327948093 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.327953100 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.327975988 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.327991009 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.327997923 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328031063 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328237057 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328252077 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328265905 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328279972 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328280926 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328289032 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328291893 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328296900 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328310966 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328324080 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328325033 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328352928 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328373909 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328577042 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328598976 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328614950 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328619957 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328629017 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328636885 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328644991 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328650951 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328666925 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328685999 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328819990 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328835011 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328849077 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328857899 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328866005 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328871965 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328888893 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.328907967 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329104900 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329121113 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329145908 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329161882 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329233885 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329246998 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329261065 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329273939 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329277992 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329284906 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329296112 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329303026 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329312086 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329312086 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329328060 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329333067 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329340935 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329365015 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329391956 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329431057 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329534054 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329549074 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329565048 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329571009 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329580069 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329581022 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329597950 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329601049 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329611063 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329613924 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329632044 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329636097 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329648972 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329668999 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329678059 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329720020 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329827070 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329842091 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329855919 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329866886 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329871893 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329876900 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329888105 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329898119 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329910994 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329921961 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329922915 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329937935 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329956055 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329957962 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329972029 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329979897 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329988956 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.329988956 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.330007076 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.330010891 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.330019951 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.330040932 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.336034060 CEST4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.336105108 CEST4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.336157084 CEST49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.336170912 CEST4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.336225033 CEST4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.336270094 CEST49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.336364031 CEST49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.336378098 CEST4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.336385965 CEST49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.336390972 CEST4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.339195013 CEST49890443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.339243889 CEST4434989013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.339337111 CEST49890443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.339473009 CEST49890443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.339500904 CEST4434989013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.363377094 CEST4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.363548040 CEST4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.363624096 CEST49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.363652945 CEST49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.363652945 CEST49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.363668919 CEST4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.363682985 CEST4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.365845919 CEST49891443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.365930080 CEST4434989113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.366012096 CEST49891443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.366137981 CEST49891443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.366175890 CEST4434989113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.374320030 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.374484062 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.374555111 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.374598980 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.374598980 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.374624968 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.374649048 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.376737118 CEST49892443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.376821041 CEST4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.377058029 CEST49892443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.377058029 CEST49892443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.377197981 CEST4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.387707949 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.387733936 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.387748003 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.387767076 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.387784004 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.387820005 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.387835026 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.387850046 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.387857914 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.387878895 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.387893915 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.387938976 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.387962103 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.387976885 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.387976885 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.387994051 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.387999058 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388011932 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388012886 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388027906 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388032913 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388044119 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388048887 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388061047 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388062954 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388082027 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388094902 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388154030 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388168097 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388183117 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388190985 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388197899 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388202906 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388214111 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388216019 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388227940 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388242006 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388243914 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388266087 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388273954 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388284922 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388309002 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388447046 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388461113 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388475895 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388483047 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388490915 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388494968 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388506889 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388513088 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388520956 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388528109 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388536930 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388539076 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388559103 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388560057 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388569117 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388586998 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388602972 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388611078 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388617992 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388619900 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388638020 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388642073 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388648987 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388657093 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388673067 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388684034 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388688087 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388704062 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388708115 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388716936 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388727903 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388747931 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388756037 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388957024 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388972998 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388986111 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.388998032 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.389002085 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.389005899 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.389019012 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.389024973 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.389034986 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.389034986 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.389053106 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.389074087 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.393156052 CEST4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.393230915 CEST4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.393341064 CEST49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.393352985 CEST4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.393372059 CEST4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.393420935 CEST49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.393544912 CEST49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.393553972 CEST4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.393562078 CEST49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.393564939 CEST4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.395571947 CEST49893443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.395606041 CEST4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.395663023 CEST49893443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.395766973 CEST49893443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.395776987 CEST4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407052040 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407073975 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407113075 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407125950 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407187939 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407203913 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407248020 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407264948 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407279015 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407294989 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407295942 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407295942 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407295942 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407309055 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407320976 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407329082 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407334089 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407350063 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407366991 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407377958 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407382011 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407397032 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407409906 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407409906 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407421112 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407429934 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407433987 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407448053 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407460928 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407461882 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407479048 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407481909 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407495022 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407504082 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407525063 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.407537937 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.435977936 CEST4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.436083078 CEST4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.436156034 CEST49889443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.436331034 CEST49889443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.436331034 CEST49889443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.436363935 CEST4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.436388016 CEST4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.438524008 CEST49894443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.438611984 CEST4434989413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.438697100 CEST49894443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.438817978 CEST49894443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.438854933 CEST4434989413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444041967 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444103003 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444103956 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444118023 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444139957 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444169998 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444176912 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444192886 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444207907 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444221973 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444231987 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444240093 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444251060 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444277048 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444828987 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444844007 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444858074 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444873095 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444880009 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444888115 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444890976 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444904089 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444909096 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444920063 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444932938 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444935083 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444952011 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444956064 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444964886 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444977999 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444983006 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444998980 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.444999933 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.445008039 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.445027113 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.445044994 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.445096016 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.445111036 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.445125103 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.445141077 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.445142984 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.445153952 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.445158005 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.445163012 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.445174932 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.445182085 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.445199966 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.445209980 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446413040 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446429014 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446449041 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446465969 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446466923 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446475029 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446484089 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446496010 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446501017 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446504116 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446516991 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446525097 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446537971 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446541071 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446556091 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446557999 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446572065 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446578026 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446588039 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446588993 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446604013 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446610928 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446620941 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446624041 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446636915 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446643114 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446651936 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446652889 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446669102 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446676016 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446688890 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446701050 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446743965 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446758986 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446772099 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446787119 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446789026 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446801901 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446810007 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446819067 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446832895 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446834087 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446841955 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446849108 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446863890 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446871996 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.446887970 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.447077036 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.447093010 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.447105885 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.447120905 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.447120905 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.447138071 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.447144985 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.447165966 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.447182894 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.447832108 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.447846889 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.447860956 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.447875023 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.447875977 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.447885036 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.447890043 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.447901011 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.447906971 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.447921038 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.447922945 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.447931051 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.447940111 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.447945118 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.447957993 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.447968006 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.447973013 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.447974920 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.447993994 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.448010921 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.448622942 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.448637962 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.448652029 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.448667049 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.448674917 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.448690891 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.448874950 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.448889971 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.448904037 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.448924065 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.448940992 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449009895 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449024916 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449039936 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449054003 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449054003 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449070930 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449076891 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449088097 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449101925 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449103117 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449119091 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449124098 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449127913 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449135065 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449143887 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449143887 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449158907 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449173927 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449176073 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449187040 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449191093 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449198008 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449206114 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449215889 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449223042 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449227095 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449239969 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449245930 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449254990 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449255943 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449270010 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449271917 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449286938 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449292898 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449304104 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449312925 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449318886 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449322939 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449335098 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449342966 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449353933 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.449373960 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505039930 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505084991 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505115032 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505130053 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505131006 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505134106 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505150080 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505156994 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505175114 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505177975 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505208969 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505209923 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505232096 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505232096 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505254030 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505254030 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505264044 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505274057 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505295992 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505300045 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505316019 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505321980 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505333900 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505337000 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505352974 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505371094 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505378008 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505409002 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505424023 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505464077 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505471945 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505485058 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505506992 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505527973 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505609989 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505630016 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505654097 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505655050 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505666971 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505702019 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505723953 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505744934 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505764961 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505769968 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505779982 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505788088 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505804062 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505826950 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505897045 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505942106 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505944967 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505980968 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.505983114 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506009102 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506026030 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506027937 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506043911 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506051064 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506062984 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506066084 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506074905 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506093979 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506102085 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506114006 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506141901 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506145000 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506145000 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506161928 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506179094 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506179094 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506196022 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506200075 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506211996 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506236076 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506278992 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506297112 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506311893 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506319046 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506329060 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506340981 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506345034 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506364107 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506378889 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506381035 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506396055 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506402016 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506413937 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506434917 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506469965 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.506515026 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.524338961 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.524375916 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.524420977 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.524440050 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.524486065 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.524525881 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.524532080 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.524549961 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.524574995 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.524589062 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.524614096 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.524633884 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.524652958 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.524674892 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.524723053 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.524740934 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.524759054 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.524760962 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.524770975 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.524780035 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.524796009 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.524806976 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.524810076 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.524838924 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.524854898 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.524873018 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.524894953 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.524920940 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.524945974 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.524950981 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.524975061 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.525036097 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561286926 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561305046 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561314106 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561345100 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561378956 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561397076 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561423063 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561463118 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561492920 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561502934 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561539888 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561553955 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561563969 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561572075 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561599016 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561614990 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561644077 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561666012 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561676979 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561686993 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561686993 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561697960 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561698914 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561726093 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561739922 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561759949 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561804056 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561813116 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561821938 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561858892 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561865091 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561876059 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561883926 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561908960 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.561924934 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.562042952 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.562058926 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.562066078 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.562084913 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.562100887 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.562108994 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.562158108 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.562172890 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.562180996 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.562199116 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.562201977 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.562227011 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.562242985 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.562258005 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.562268972 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.562316895 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.562350035 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.562357903 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.562366962 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.562377930 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.562387943 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.562390089 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.562405109 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.562429905 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.562599897 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.562647104 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563113928 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563160896 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563492060 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563502073 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563544989 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563654900 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563668966 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563678980 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563688040 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563697100 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563699961 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563708067 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563714981 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563726902 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563735962 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563755035 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563769102 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563786983 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563796997 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563810110 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563819885 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563832998 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563833952 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563843012 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563843012 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563855886 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563858032 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563867092 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563874006 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563878059 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563889027 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563899040 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563899040 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563913107 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563914061 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563925028 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563926935 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563935995 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563945055 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563946009 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563956022 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563966990 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563972950 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563977957 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563988924 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.563996077 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.564013004 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.564019918 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.564502001 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.564546108 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.564548016 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.564558983 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.564584017 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.564624071 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.564656019 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.564667940 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.564678907 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.564690113 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.564702034 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.564718008 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.564738035 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.564770937 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.564783096 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.564794064 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.564806938 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.564819098 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.564822912 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.564837933 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.564850092 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.564872980 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.564889908 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.564902067 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.564937115 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.565748930 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.565768003 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.565778017 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.565794945 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.565826893 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.565839052 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.565850019 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.565860033 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.565884113 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.565900087 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.565912962 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.565953970 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.565978050 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.565989971 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566011906 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566030979 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566047907 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566055059 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566065073 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566075087 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566087961 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566098928 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566116095 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566134930 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566134930 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566174984 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566176891 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566188097 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566215992 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566231012 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566302061 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566313982 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566324949 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566335917 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566346884 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566346884 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566360950 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566366911 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566389084 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566411972 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566421032 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566432953 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566464901 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566504955 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566513062 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566517115 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566529989 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566556931 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566584110 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566584110 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566585064 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.566632986 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.623598099 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.623615026 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.623708010 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.623729944 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.623774052 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.623966932 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.623977900 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624022007 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624090910 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624102116 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624110937 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624121904 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624133110 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624139071 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624150038 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624177933 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624264002 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624275923 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624285936 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624296904 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624304056 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624320030 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624346972 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624407053 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624418974 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624425888 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624434948 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624455929 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624471903 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624560118 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624569893 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624578953 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624588013 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624598026 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624605894 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624609947 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624619961 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624636889 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624664068 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624706984 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624718904 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624727011 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624736071 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624747038 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624754906 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624758959 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624780893 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624845028 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624855995 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624872923 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624905109 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.624905109 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625030041 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625040054 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625049114 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625058889 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625067949 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625076056 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625089884 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625118017 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625174999 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625215054 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625261068 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625272989 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625282049 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625293016 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625302076 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625304937 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625327110 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625340939 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625437021 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625447989 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625457048 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625463963 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625473976 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625485897 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625485897 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625494957 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625503063 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625513077 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625514984 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625535965 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625544071 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625756025 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625766993 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625775099 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625801086 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.625816107 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643491030 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643507004 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643532991 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643547058 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643552065 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643558979 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643570900 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643574953 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643583059 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643594027 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643600941 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643606901 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643619061 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643627882 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643630981 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643642902 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643644094 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643657923 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643668890 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643670082 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643682003 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643693924 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643696070 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643713951 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643716097 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643728018 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643740892 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643748999 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643754005 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643770933 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643780947 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.643810034 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.679929972 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680023909 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680067062 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680077076 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680087090 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680135965 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680236101 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680248022 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680258989 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680268049 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680282116 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680314064 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680423975 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680435896 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680445910 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680457115 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680469036 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680471897 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680497885 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680512905 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680728912 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680741072 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680749893 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680761099 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680768013 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680768967 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680788994 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680815935 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680881977 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680895090 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680903912 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680915117 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680924892 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680941105 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.680965900 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681063890 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681076050 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681086063 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681096077 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681102991 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681108952 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681119919 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681121111 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681148052 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681162119 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681212902 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681222916 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681231976 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681242943 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681253910 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681253910 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681279898 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681305885 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681346893 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681391954 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681502104 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681514025 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681524038 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681535959 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681539059 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681561947 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681581974 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681670904 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681683064 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681693077 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681700945 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681710958 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681713104 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681724072 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681724072 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681754112 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681768894 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681822062 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681838989 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681862116 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.681881905 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.682280064 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.682291031 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.682301044 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.682323933 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.682339907 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.682729006 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.682740927 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.682750940 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.682780027 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.682826996 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.682881117 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.682893038 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.682903051 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.682913065 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.682921886 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.682924032 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.682945967 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.682970047 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.683027983 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.683039904 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.683051109 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.683068037 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.683082104 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.683197975 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.683208942 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.683219910 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.683231115 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.683235884 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.683240891 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.683253050 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.683255911 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.683271885 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.683281898 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.683295965 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.683330059 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.683341026 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.683379889 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.683634043 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.683672905 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.683918953 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.683928967 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.683937073 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.683947086 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.683958054 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.683967113 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.683968067 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.683990955 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.684016943 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.684058905 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.684070110 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.684098959 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.684238911 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.684247971 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.684276104 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.684300900 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.684401989 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.684412956 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.684423923 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.684433937 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.684444904 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.684453011 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.684467077 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.684489965 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685183048 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685194016 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685204983 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685233116 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685252905 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685338974 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685348988 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685359955 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685373068 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685383081 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685385942 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685399055 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685404062 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685426950 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685441017 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685486078 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685498953 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685508966 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685522079 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685539007 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685540915 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685578108 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685740948 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685751915 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685761929 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685771942 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685776949 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685784101 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685796022 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685797930 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685808897 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685810089 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685822010 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685836077 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685839891 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685848951 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685877085 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685882092 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685894012 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685903072 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685914040 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685918093 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685928106 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685940027 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685945034 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685971975 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.685985088 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.686028957 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.686039925 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.686049938 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.686059952 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.686070919 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.686089993 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.686103106 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739243984 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739270926 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739283085 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739294052 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739305973 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739329100 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739330053 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739342928 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739346027 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739387035 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739394903 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739419937 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739435911 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739449978 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739459991 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739466906 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739480972 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739502907 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739537954 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739551067 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739561081 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739569902 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739578962 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739582062 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739599943 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739623070 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739631891 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739661932 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739696980 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739710093 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739720106 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739729881 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739736080 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739759922 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739787102 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739789009 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739819050 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739830017 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739830971 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739859104 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739873886 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739950895 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739963055 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.739988089 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740015030 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740022898 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740036011 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740046978 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740068913 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740086079 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740179062 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740190983 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740201950 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740211010 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740220070 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740222931 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740236998 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740250111 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740251064 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740282059 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740295887 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740305901 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740344048 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740367889 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740381002 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740390062 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740410089 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740427017 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740499973 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740513086 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740523100 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740534067 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740542889 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740545988 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740573883 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740605116 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740634918 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740647078 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740658045 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740678072 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740705967 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740741968 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740753889 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740763903 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740775108 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740784883 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740784883 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740808010 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.740834951 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.758826971 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.758855104 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.758866072 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.758884907 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.758899927 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.758914948 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.758927107 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.758936882 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.758951902 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.758980036 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759012938 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759025097 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759035110 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759046078 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759051085 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759074926 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759098053 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759155989 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759166002 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759176970 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759196043 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759212017 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759232998 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759246111 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759255886 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759268045 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759274006 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759300947 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759329081 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759336948 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759347916 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759376049 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759392023 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759413958 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759423971 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759434938 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759445906 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759449959 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759459019 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759469032 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759491920 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.759510040 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.795907974 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.795926094 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.795934916 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.795968056 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.795986891 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796015024 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796025991 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796036005 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796041012 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796053886 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796081066 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796117067 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796154976 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796195984 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796206951 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796216011 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796226978 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796232939 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796236992 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796253920 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796278954 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796310902 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796323061 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796333075 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796346903 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796372890 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796407938 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796418905 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796428919 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796442032 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796447039 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796478987 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796492100 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796534061 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796545029 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796574116 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796632051 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796642065 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796649933 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796658993 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796670914 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796679020 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796686888 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796695948 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796722889 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796776056 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796787024 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796794891 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796803951 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796812057 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796814919 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796835899 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796863079 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796921968 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796931982 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796941042 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796960115 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.796972036 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797034979 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797079086 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797085047 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797106028 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797120094 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797149897 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797241926 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797265053 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797291040 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797302008 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797321081 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797324896 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797348976 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797359943 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797384024 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797399998 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797420979 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797431946 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797436953 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797451973 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797472954 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797482014 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797492027 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797504902 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797533989 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797533989 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797559023 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797573090 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797585964 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797597885 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797609091 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.797622919 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798022032 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798055887 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798069000 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798077106 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798091888 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798093081 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798110008 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798134089 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798146963 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798197985 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798213005 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798213005 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798238039 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798253059 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798294067 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798309088 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798324108 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798336983 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798336983 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798341036 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798357010 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798366070 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798377991 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798404932 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798500061 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798515081 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798530102 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798541069 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798546076 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798561096 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798568964 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798579931 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798609972 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798614979 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798630953 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798652887 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798660040 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798660040 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798693895 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798820019 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798844099 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798860073 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798866987 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798881054 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798897982 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798903942 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798918962 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798945904 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798959970 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798983097 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.798998117 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.799012899 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.799020052 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.799041986 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.799057961 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.799120903 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.799143076 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.799158096 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.799160004 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.799180031 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.799201965 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.799247980 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.799271107 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.799284935 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.799293041 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.799309015 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.799325943 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800101995 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800138950 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800146103 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800159931 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800182104 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800183058 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800196886 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800205946 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800218105 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800232887 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800303936 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800318956 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800333977 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800340891 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800348997 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800355911 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800367117 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800374985 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800383091 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800399065 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800405979 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800415039 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800429106 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800434113 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800442934 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800446987 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800462008 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800476074 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800477028 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800493002 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800507069 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800509930 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800522089 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800535917 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800539017 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800544024 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800554991 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800565958 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800576925 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800580025 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800595045 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800597906 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800606966 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800616026 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800641060 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800662994 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800674915 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800689936 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800707102 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800710917 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800720930 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800724983 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800749063 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800761938 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800766945 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800781965 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800796032 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800803900 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800825119 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.800838947 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.843594074 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.843730927 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.843734026 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.843744993 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.843760014 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.843786001 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.843813896 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856336117 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856355906 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856378078 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856393099 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856408119 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856421947 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856422901 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856442928 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856448889 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856461048 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856467962 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856498003 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856515884 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856551886 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856595039 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856610060 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856623888 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856641054 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856657028 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856667995 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856686115 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856700897 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856714964 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856729984 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856810093 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856822968 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856842995 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856857061 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856870890 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856901884 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856925964 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856940985 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856951952 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856961012 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856967926 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856978893 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.856996059 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857021093 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857038975 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857053995 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857079983 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857100010 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857156038 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857168913 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857196093 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857223988 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857266903 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857266903 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857284069 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857306004 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857322931 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857366085 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857379913 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857394934 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857403994 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857412100 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857423067 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857439041 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857460022 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857482910 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857496977 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857511997 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857521057 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857534885 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857552052 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857590914 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857606888 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857620001 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857630014 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857635975 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857646942 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857651949 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857666016 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857669115 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857681990 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857692003 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857718945 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857801914 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857815027 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857827902 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857841969 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857841969 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857857943 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857865095 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857872963 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857888937 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857892990 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857909918 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.857933044 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.858107090 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.858122110 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.858134985 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.858144999 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.858150005 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.858160019 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.858167887 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.858176947 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.858181000 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.858194113 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.858215094 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.875915051 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.875943899 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.875961065 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876017094 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876060963 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876069069 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876084089 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876097918 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876107931 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876122952 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876132965 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876138926 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876154900 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876159906 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876192093 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876225948 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876240015 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876260996 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876262903 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876276016 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876285076 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876288891 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876303911 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876305103 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876318932 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876331091 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876351118 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876355886 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876390934 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876393080 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876406908 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876425028 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876444101 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876506090 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876521111 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876534939 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876548052 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876552105 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876562119 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876566887 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876579046 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876600981 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876610041 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876624107 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876636982 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876656055 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.876671076 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913357973 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913391113 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913408995 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913424015 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913439989 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913455009 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913470030 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913486004 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913486004 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913501978 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913517952 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913533926 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913541079 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913558006 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913563013 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913578033 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913584948 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913590908 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913606882 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913610935 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913623095 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913631916 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913639069 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913652897 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913655996 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913671970 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913688898 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913713932 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913753986 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913769007 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913783073 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913789988 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913798094 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913813114 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913816929 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913826942 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913841963 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913842916 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913870096 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913878918 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913893938 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913904905 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913908958 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913916111 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913933039 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913933992 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913952112 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913952112 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913965940 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913969040 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913984060 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.913985014 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914004087 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914019108 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914062023 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914076090 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914114952 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914114952 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914133072 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914145947 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914172888 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914195061 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914218903 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914232969 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914247036 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914256096 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914261103 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914274931 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914292097 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914380074 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914395094 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914408922 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914423943 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914426088 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914439917 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914446115 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914455891 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914472103 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914491892 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914676905 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914704084 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914719105 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914721012 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914740086 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.914758921 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915215015 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915230989 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915250063 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915256023 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915271997 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915276051 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915285110 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915292025 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915326118 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915326118 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915332079 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915349007 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915370941 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915390015 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915448904 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915465117 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915479898 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915488958 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915496111 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915502071 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915512085 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915518999 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915535927 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915543079 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915551901 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915581942 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915637016 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915652037 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915666103 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915676117 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915680885 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915689945 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915697098 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915707111 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915710926 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915726900 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915726900 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915741920 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915743113 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915771008 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915791035 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915849924 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915893078 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915935040 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915957928 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915973902 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915977955 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915991068 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.915994883 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.916007042 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.916014910 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.916033030 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.916050911 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.916090965 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.916102886 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.916116953 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.916130066 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.916131020 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.916143894 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.916167974 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.916205883 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.916244030 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.916244984 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.916259050 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.916284084 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.916290045 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.916299105 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.916305065 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.916321039 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.916322947 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.916340113 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.916357994 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917248964 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917294979 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917316914 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917334080 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917356014 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917360067 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917372942 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917388916 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917418957 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917434931 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917448997 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917459011 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917464972 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917473078 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917488098 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917505026 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917546988 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917562008 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917576075 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917591095 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917593956 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917608023 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917613029 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917639017 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917751074 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917766094 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917779922 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917792082 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917795897 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917814016 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917817116 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917830944 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917840004 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917865992 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917927027 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917943001 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917957067 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917969942 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917970896 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917984962 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.917993069 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.918000937 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.918015957 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.918023109 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.918037891 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.918059111 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.918318033 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.918330908 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.918345928 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.918359995 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.918360949 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.918370008 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.918378115 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.918391943 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.918395996 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.918404102 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.918418884 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.918435097 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.960817099 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.960892916 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.960937977 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.960953951 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.960968971 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.960978031 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.960995913 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.961013079 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973278999 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973308086 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973324060 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973347902 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973371029 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973395109 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973417997 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973452091 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973489046 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973524094 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973541021 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973556995 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973563910 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973573923 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973598957 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973608971 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973618031 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973656893 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973681927 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973695993 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973711014 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973718882 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973727942 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973737001 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973751068 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973758936 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973774910 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973788977 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973798037 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973812103 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973830938 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973845005 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973846912 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973864079 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973879099 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973882914 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973901987 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973917961 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.973988056 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974020958 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974023104 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974035978 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974056959 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974071980 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974085093 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974101067 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974122047 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974137068 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974210024 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974224091 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974241972 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974245071 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974257946 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974262953 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974273920 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974277973 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974291086 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974297047 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974319935 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974327087 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974330902 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974358082 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974391937 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974405050 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974417925 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974431038 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974432945 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974455118 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974467993 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974488974 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974500895 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974560022 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974575996 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974591017 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974597931 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974608898 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974627018 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974627018 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974651098 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974678040 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974687099 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974720001 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974725008 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974756956 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974802017 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974817991 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974832058 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974841118 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974855900 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974886894 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974890947 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974906921 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974926949 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.974941015 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.975038052 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.975053072 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.975066900 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.975076914 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.975083113 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.975099087 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.975100994 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.975115061 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.975123882 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.975156069 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.975184917 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.975198030 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.975213051 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.975225925 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.975236893 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.975244999 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.975253105 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.975260019 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.975275993 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.975292921 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993113041 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993129015 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993143082 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993166924 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993181944 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993196011 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993211985 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993242025 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993275881 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993279934 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993294954 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993324041 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993339062 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993356943 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993370056 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993382931 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993396997 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993418932 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993421078 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993436098 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993451118 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993454933 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993468046 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993478060 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993484020 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993499994 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993524075 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993540049 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993554115 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993575096 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993582964 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993587971 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993599892 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993618965 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993634939 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993671894 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993688107 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993700981 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993706942 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993716002 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993726015 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993731976 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993737936 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993748903 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993755102 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993763924 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993773937 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993789911 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:35.993808985 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030289888 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030316114 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030330896 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030347109 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030364037 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030378103 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030395031 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030406952 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030443907 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030458927 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030468941 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030472994 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030483007 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030489922 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030513048 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030539989 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030644894 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030661106 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030674934 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030685902 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030689001 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030706882 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030718088 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030720949 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030739069 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030740023 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030755997 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030761957 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030796051 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030817032 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030831099 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030841112 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030844927 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030854940 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030860901 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030879974 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030884027 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030909061 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030930996 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030946970 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030961990 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030985117 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030987024 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.030996084 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031001091 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031018019 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031018972 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031037092 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031073093 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031131983 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031147003 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031162024 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031168938 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031177998 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031193972 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031224966 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031266928 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031280994 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031294107 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031301975 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031326056 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031326056 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031335115 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031361103 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031435966 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031450987 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031466007 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031477928 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031478882 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031497955 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031522989 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031641960 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031660080 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031673908 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031682968 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031689882 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031698942 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031706095 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031717062 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031722069 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031738997 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031766891 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031780958 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031796932 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031811953 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031815052 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031835079 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.031852007 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032196045 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032231092 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032248974 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032263041 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032284975 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032298088 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032305956 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032315969 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032335043 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032347918 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032354116 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032366991 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032381058 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032396078 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032404900 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032421112 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032428026 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032437086 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032458067 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032476902 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032505035 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032520056 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032538891 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032555103 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032584906 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032599926 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032613993 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032624960 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032656908 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032685041 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032700062 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032713890 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032721043 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032730103 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032746077 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032779932 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032804012 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032819033 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032833099 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032839060 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032850027 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032855988 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032870054 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032876015 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032891989 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032905102 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.032968998 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.033003092 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.033009052 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.033024073 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.033047915 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.033061981 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.033186913 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.033226013 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.033251047 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.033266068 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.033282995 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.033313036 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.033341885 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.033356905 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.033370972 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.033375978 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.033390045 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.033404112 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.033427954 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.033441067 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.033453941 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.033462048 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.033477068 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.033478022 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.033498049 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.033510923 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.033514977 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.033529997 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.033550024 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.033564091 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.034444094 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.034481049 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.034511089 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.034543037 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.034555912 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.034570932 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.034590006 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.034615993 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.034641981 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.034657001 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.034671068 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.034677982 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.034693003 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.034708023 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.034773111 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.034787893 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.034810066 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.034810066 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.034821033 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.034826040 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.034842968 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.034842968 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.034857988 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.034859896 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.034876108 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.034876108 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.034894943 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.034912109 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035042048 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035058975 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035073996 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035089970 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035094976 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035094976 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035109043 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035111904 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035126925 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035126925 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035140991 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035145044 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035161018 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035162926 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035176992 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035195112 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035300016 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035321951 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035336971 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035336971 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035351038 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035358906 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035367012 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035377979 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035382032 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035393953 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035398006 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035413027 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035419941 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035429955 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035438061 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035445929 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035465002 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035490036 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035495043 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.035526991 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.059386969 CEST4434989013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.059964895 CEST49890443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.060007095 CEST4434989013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.060467005 CEST49890443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.060472965 CEST4434989013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.078387022 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.078403950 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.078418970 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.078453064 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.078480959 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.090718031 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.090778112 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.090784073 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.090801001 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.090826035 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.090843916 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.090852976 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.090857983 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.090873957 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.090877056 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.090890884 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.090894938 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.090908051 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.090917110 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.090934038 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.090950966 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091002941 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091020107 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091033936 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091044903 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091061115 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091079950 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091084003 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091100931 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091114998 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091123104 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091150045 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091196060 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091212034 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091226101 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091239929 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091242075 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091260910 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091270924 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091300011 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091358900 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091372013 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091384888 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091396093 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091399908 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091413975 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091428041 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091428995 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091447115 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091459036 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091470957 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091484070 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091496944 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091499090 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091522932 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091531992 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091536045 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091552019 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091567993 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091571093 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091583967 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091588974 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091605902 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091624022 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091670036 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091686964 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091711998 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091720104 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091726065 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091737032 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091751099 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091753960 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091768980 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091772079 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091787100 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091811895 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091893911 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091908932 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091929913 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091932058 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091944933 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091948986 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091964960 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091965914 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091980934 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091983080 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.091996908 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092003107 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092020035 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092036009 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092103004 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092138052 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092211008 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092223883 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092237949 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092247963 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092252016 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092262983 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092266083 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092282057 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092284918 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092298985 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092314959 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092330933 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092330933 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092355967 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092370987 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092376947 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092392921 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092401028 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092410088 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092425108 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092427969 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092439890 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092449903 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092454910 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092470884 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092478037 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092505932 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092627048 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092639923 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092653990 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092669010 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092670918 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092698097 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.092725039 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.099898100 CEST4434989113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110337019 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110354900 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110371113 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110393047 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110394001 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110409021 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110421896 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110425949 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110438108 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110451937 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110477924 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110486031 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110486984 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110502005 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110517025 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110528946 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110533953 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110549927 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110563040 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110574961 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110577106 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110605001 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110618114 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110651970 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110666037 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110681057 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110694885 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110712051 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110721111 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110783100 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110796928 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110811949 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110821962 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110826015 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110836983 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110841990 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110863924 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110886097 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110908031 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110923052 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110948086 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110949993 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110959053 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110963106 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110977888 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.110989094 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.111011028 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.111021996 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.111502886 CEST49891443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.111531973 CEST4434989113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.112417936 CEST49891443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.112423897 CEST4434989113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.112852097 CEST4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.113219976 CEST49892443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.113279104 CEST4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.113630056 CEST49892443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.113642931 CEST4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147414923 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147562027 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147578955 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147593021 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147595882 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147612095 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147629023 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147630930 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147643089 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147648096 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147687912 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147705078 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147707939 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147723913 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147738934 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147748947 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147753954 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147761106 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147770882 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147778034 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147787094 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147805929 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147806883 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147805929 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147825956 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147830963 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147845984 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147846937 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147860050 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147871017 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147876978 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147881985 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147892952 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147905111 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147927046 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147938013 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.147989988 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148005009 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148019075 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148030996 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148031950 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148044109 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148047924 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148063898 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148068905 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148097992 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148112059 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148122072 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148149014 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148164988 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148180962 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148195028 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148205042 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148210049 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148214102 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148230076 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148251057 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148315907 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148332119 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148346901 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148355961 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148369074 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148389101 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148466110 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148484945 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148504972 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148509979 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148520947 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148530960 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148536921 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148541927 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148551941 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148555994 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148566961 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148567915 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148591042 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148592949 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148601055 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148610115 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148623943 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148632050 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148639917 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148642063 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148658037 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148663044 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148673058 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148674011 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148708105 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148708105 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148766041 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148781061 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148796082 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148802996 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148812056 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148823023 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148833990 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148849964 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148854971 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148869038 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148881912 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148891926 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148897886 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148902893 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148914099 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148921013 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148941040 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148955107 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148972988 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.148988962 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149003029 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149018049 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149029970 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149040937 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149344921 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149385929 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149393082 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149425030 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149445057 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149461031 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149486065 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149487972 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149498940 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149528980 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149544001 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149558067 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149580002 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149584055 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149595976 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149606943 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149617910 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149635077 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149646997 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149662018 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149677038 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149688959 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149692059 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149710894 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149722099 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149730921 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149774075 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149789095 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149811029 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149812937 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149830103 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149837971 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149867058 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149902105 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149919987 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149935007 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149944067 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149966002 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.149981022 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150007010 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150021076 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150033951 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150047064 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150049925 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150055885 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150080919 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150084019 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150091887 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150109053 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150120974 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150121927 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150140047 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150144100 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150154114 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150155067 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150178909 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150187969 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150255919 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150293112 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150295019 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150307894 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150330067 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150338888 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150362968 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150378942 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150407076 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150419950 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150450945 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150465965 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150480032 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150490046 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150496006 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150501966 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150521040 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150527000 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150532007 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150567055 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150576115 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150590897 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150613070 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150624990 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150640965 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150654078 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150677919 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.150703907 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.151526928 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.151551008 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.151566029 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.151572943 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.151591063 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.151607037 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.151648045 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.151664019 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.151680946 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.151686907 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.151696920 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.151701927 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.151712894 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.151730061 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.151848078 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.151863098 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.151878119 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.151885986 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.151890039 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.151897907 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.151906967 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.151909113 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.151925087 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.151932001 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.151941061 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.151947021 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.151957035 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.151961088 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.151978970 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.151988983 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152020931 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152036905 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152057886 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152066946 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152096987 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152112007 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152124882 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152139902 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152153969 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152154922 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152179956 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152192116 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152235985 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152272940 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152363062 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152378082 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152393103 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152400970 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152405977 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152421951 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152421951 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152434111 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152439117 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152447939 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152455091 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152470112 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152472019 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152486086 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152489901 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152513027 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152517080 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152530909 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152554035 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152556896 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152570963 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152596951 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.152606964 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.174529076 CEST4434989413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.175143003 CEST49894443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.175232887 CEST4434989413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.175611019 CEST49894443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.175664902 CEST4434989413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.187283993 CEST4434989013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.187427044 CEST4434989013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.187618017 CEST49890443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.187988043 CEST49890443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.187988043 CEST49890443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.188060045 CEST4434989013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.188096046 CEST4434989013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.190366983 CEST49895443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.190407991 CEST4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.190479994 CEST49895443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.190593004 CEST49895443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.190603018 CEST4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.195240021 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.195254087 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.195288897 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.195300102 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.195307970 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.195307970 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.195363998 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.195363998 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.207823992 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.207848072 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.207870007 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.207875967 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.207885981 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.207901955 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.207907915 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.207907915 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.207917929 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.207922935 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.207937002 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.207956076 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.207994938 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208022118 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208025932 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208054066 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208066940 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208081961 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208098888 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208115101 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208138943 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208153963 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208174944 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208190918 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208224058 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208239079 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208257914 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208273888 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208293915 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208307981 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208321095 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208328962 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208337069 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208343029 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208350897 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208358049 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208373070 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208388090 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208408117 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208421946 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208436012 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208441973 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208451986 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208456993 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208468914 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208471060 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208486080 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208489895 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208503008 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208518028 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208878994 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208920956 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208930969 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208961964 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208962917 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208992004 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.208995104 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209022045 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209034920 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209058046 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209064007 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209080935 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209085941 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209105968 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209110975 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209130049 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209134102 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209152937 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209158897 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209182978 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209194899 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209218979 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209227085 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209243059 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209248066 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209269047 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209271908 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209295034 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209296942 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209323883 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209335089 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209358931 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209364891 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209383011 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209389925 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209412098 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209414959 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209436893 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209441900 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209456921 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209476948 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209486008 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209491014 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209501982 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209511995 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209517956 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209531069 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209542990 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209544897 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209559917 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209568024 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209574938 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209582090 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209589958 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209604979 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209613085 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209613085 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209619999 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209624052 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209636927 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209642887 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209652901 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209655046 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209666967 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209671021 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209681988 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209707022 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209744930 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209758997 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209775925 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209788084 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209825993 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209841013 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209853888 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209860086 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209867954 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209872007 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209888935 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.209903955 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227452993 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227521896 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227535963 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227543116 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227550030 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227562904 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227587938 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227623940 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227638960 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227659941 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227662086 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227675915 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227684021 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227699041 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227705956 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227715015 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227735996 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227788925 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227803946 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227817059 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227822065 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227833033 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227833986 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227854013 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227865934 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227940083 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227953911 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227967024 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227972984 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227982044 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227989912 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.227998018 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.228002071 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.228013039 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.228020906 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.228033066 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.228049040 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.228097916 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.228111982 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.228125095 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.228130102 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.228142977 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.228157997 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.228178978 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.228190899 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.228204966 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.228209972 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.228220940 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.228221893 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.228236914 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.228239059 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.228257895 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.228269100 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.239554882 CEST4434989113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.239648104 CEST4434989113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.239852905 CEST49891443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.240087986 CEST49891443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.240112066 CEST4434989113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.240129948 CEST49891443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.240137100 CEST4434989113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.243000031 CEST49896443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.243089914 CEST4434989613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.243163109 CEST49896443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.243299007 CEST49896443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.243345022 CEST4434989613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.243530035 CEST4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.243627071 CEST4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.243796110 CEST49892443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.243796110 CEST49892443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.243797064 CEST49892443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.245677948 CEST49897443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.245711088 CEST4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.245776892 CEST49897443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.245872021 CEST49897443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.245879889 CEST4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.264497995 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.264569998 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.264576912 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.264588118 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.264602900 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.264609098 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.264617920 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.264628887 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.264647961 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.264729023 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.264743090 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.264756918 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.264763117 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.264792919 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.264816046 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.264830112 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.264843941 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.264848948 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.264859915 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.264869928 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.264873981 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.264885902 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.264889956 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.264905930 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.264906883 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.264930964 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.264955044 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265002966 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265017033 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265031099 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265038013 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265047073 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265050888 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265070915 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265080929 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265084982 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265114069 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265199900 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265213966 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265228033 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265234947 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265243053 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265249014 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265259027 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265264988 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265273094 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265280962 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265288115 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265296936 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265301943 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265316010 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265316963 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265332937 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265356064 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265409946 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265424967 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265439034 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265451908 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265460014 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265467882 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265476942 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265480995 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265506029 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265527010 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265636921 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265650988 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265665054 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265671968 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265681028 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265691042 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265696049 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265706062 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265712023 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265727043 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265754938 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265774012 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265789032 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265808105 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265813112 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265824080 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265829086 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265844107 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265849113 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265863895 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265863895 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265878916 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265882015 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265899897 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.265916109 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266024113 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266037941 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266052008 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266067982 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266071081 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266088963 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266112089 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266146898 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266160011 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266180038 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266180992 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266195059 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266196012 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266211987 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266215086 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266232014 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266247034 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266290903 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266305923 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266319990 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266326904 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266334057 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266340017 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266355991 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266372919 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266474962 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266498089 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266510010 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266510963 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266532898 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266551018 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266568899 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266582966 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266601086 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266617060 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266731977 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266746998 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266765118 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266769886 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266778946 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266784906 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266801119 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266801119 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266817093 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266817093 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266834974 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266849995 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266854048 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266868114 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266884089 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266886950 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266906023 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266917944 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266930103 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266951084 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266964912 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266966105 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266977072 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266979933 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.266999006 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267013073 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267066956 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267081976 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267096996 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267100096 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267111063 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267116070 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267126083 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267129898 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267148018 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267159939 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267163992 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267195940 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267196894 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267210007 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267225981 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267230034 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267246962 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267262936 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267293930 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267307997 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267330885 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267345905 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267359018 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267359018 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267396927 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267407894 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267422915 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267441988 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267463923 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267484903 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267499924 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267517090 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267532110 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267621994 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267643929 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267656088 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267658949 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267678022 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267693043 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267695904 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267710924 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267725945 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267728090 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267745018 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.267759085 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.268647909 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.268668890 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.268682957 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.268691063 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.268704891 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.268727064 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.268739939 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.268770933 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.268773079 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.268801928 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.268842936 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.268857956 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.268872023 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.268877029 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.268887043 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.268889904 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.268907070 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.268928051 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.268949986 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.268965960 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.268980980 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.268984079 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269001007 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269011974 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269022942 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269037962 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269051075 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269056082 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269067049 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269069910 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269087076 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269105911 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269146919 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269160986 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269176006 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269186020 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269195080 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269198895 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269212008 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269232035 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269264936 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269278049 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269290924 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269299030 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269309044 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269315958 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269324064 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269332886 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269349098 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269366026 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269376993 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269408941 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269515991 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269527912 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269541025 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269548893 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269557953 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269563913 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269572973 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269579887 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269588947 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269597054 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269604921 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269613028 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269628048 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269644976 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269742012 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269756079 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269768953 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269777060 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269783020 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269793034 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269797087 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269809961 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269814968 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269830942 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269848108 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.269875050 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.306157112 CEST4434989413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.306262016 CEST4434989413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.306337118 CEST49894443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.306574106 CEST49894443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.306591988 CEST4434989413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.306607962 CEST49894443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.306615114 CEST4434989413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.309492111 CEST49898443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.309529066 CEST4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.309688091 CEST49898443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.309907913 CEST49898443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.309938908 CEST4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.312397003 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.312414885 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.312429905 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.312459946 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.312475920 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.324887991 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.324911118 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.324924946 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.324965000 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.325004101 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.325018883 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.325033903 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.325047970 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.325056076 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.325062037 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.325086117 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.325108051 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.325108051 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.325148106 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.325182915 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.325197935 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.325212002 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.325218916 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.325234890 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.325253963 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.325334072 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.325360060 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.325372934 CEST804985864.34.201.145192.168.2.6
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:36.325381041 CEST4985880192.168.2.664.34.201.145
                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.240585089 CEST192.168.2.61.1.1.10x50a1Standard query (0)download.cutepdf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:41.337388039 CEST192.168.2.61.1.1.10x470eStandard query (0)www.cutepdf-editor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:41.337708950 CEST192.168.2.61.1.1.10xbdc5Standard query (0)www.cutepdf-editor.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:43.499684095 CEST192.168.2.61.1.1.10x8aa0Standard query (0)www.cutepdf-editor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:43.499805927 CEST192.168.2.61.1.1.10xb414Standard query (0)www.cutepdf-editor.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:43.756762028 CEST192.168.2.61.1.1.10xbbbeStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:43.757071972 CEST192.168.2.61.1.1.10x1b7fStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:45.687655926 CEST192.168.2.61.1.1.10x6258Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:45.687912941 CEST192.168.2.61.1.1.10x3f7cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:48.477227926 CEST192.168.2.61.1.1.10x23a6Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:48.478111029 CEST192.168.2.61.1.1.10x2161Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:50.784001112 CEST192.168.2.61.1.1.10xb407Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:50.784291029 CEST192.168.2.61.1.1.10xaf51Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:50.785490036 CEST192.168.2.61.1.1.10xf69dStandard query (0)s0.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:50.785677910 CEST192.168.2.61.1.1.10xc3eStandard query (0)s0.2mdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:52.061532021 CEST192.168.2.61.1.1.10xd97Standard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:52.061691999 CEST192.168.2.61.1.1.10x2952Standard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:52.152496099 CEST192.168.2.61.1.1.10x9eb9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:52.153094053 CEST192.168.2.61.1.1.10x93b6Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:52.153660059 CEST192.168.2.61.1.1.10x9043Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:52.153660059 CEST192.168.2.61.1.1.10x91caStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:52.154078960 CEST192.168.2.61.1.1.10x89beStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:52.154500961 CEST192.168.2.61.1.1.10x993dStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:52.365140915 CEST192.168.2.61.1.1.10xb3eaStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:52.365422010 CEST192.168.2.61.1.1.10xab6cStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:52.456568956 CEST192.168.2.61.1.1.10xa98Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:52.456942081 CEST192.168.2.61.1.1.10x60c2Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:52.472342014 CEST192.168.2.61.1.1.10x226aStandard query (0)s0.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:52.472342014 CEST192.168.2.61.1.1.10x1f6bStandard query (0)s0.2mdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:53.292562962 CEST192.168.2.61.1.1.10x1115Standard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:53.292669058 CEST192.168.2.61.1.1.10xb35eStandard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:53.347313881 CEST192.168.2.61.1.1.10xee6cStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:53.347563982 CEST192.168.2.61.1.1.10x7bcaStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:53.369818926 CEST192.168.2.61.1.1.10x8738Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:53.370088100 CEST192.168.2.61.1.1.10x5516Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:53.874850035 CEST192.168.2.61.1.1.10xdf58Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:53.875041962 CEST192.168.2.61.1.1.10x8e89Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:56.551207066 CEST192.168.2.61.1.1.10x989bStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:56.551551104 CEST192.168.2.61.1.1.10xad1aStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:57.665350914 CEST192.168.2.61.1.1.10xb61cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:57.665518045 CEST192.168.2.61.1.1.10xb3cbStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:57.666968107 CEST192.168.2.61.1.1.10xb572Standard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:57.667100906 CEST192.168.2.61.1.1.10xed80Standard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:57.850090981 CEST192.168.2.61.1.1.10xe3d8Standard query (0)ep1.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:57.850563049 CEST192.168.2.61.1.1.10x6f67Standard query (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:59.194428921 CEST192.168.2.61.1.1.10xe67aStandard query (0)ep2.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:59.194639921 CEST192.168.2.61.1.1.10x4822Standard query (0)ep2.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:59.252374887 CEST192.168.2.61.1.1.10x2bcfStandard query (0)ep1.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:59.252628088 CEST192.168.2.61.1.1.10xac55Standard query (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:31:00.461735010 CEST192.168.2.61.1.1.10x8db7Standard query (0)ep2.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:31:00.461950064 CEST192.168.2.61.1.1.10x339Standard query (0)ep2.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:31:00.462369919 CEST192.168.2.61.1.1.10xdb7dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:31:00.462512970 CEST192.168.2.61.1.1.10x6e8bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:31:00.465873003 CEST192.168.2.61.1.1.10xb56aStandard query (0)ep2.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:31:00.466010094 CEST192.168.2.61.1.1.10xb921Standard query (0)ep2.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.317940950 CEST1.1.1.1192.168.2.60x50a1No error (0)download.cutepdf.com64.34.201.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:41.403151989 CEST1.1.1.1192.168.2.60xbdc5No error (0)www.cutepdf-editor.comcutepdf-editor.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:41.554584026 CEST1.1.1.1192.168.2.60x470eNo error (0)www.cutepdf-editor.comcutepdf-editor.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:41.554584026 CEST1.1.1.1192.168.2.60x470eNo error (0)cutepdf-editor.com64.34.201.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:43.564260006 CEST1.1.1.1192.168.2.60x8aa0No error (0)www.cutepdf-editor.comcutepdf-editor.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:43.564260006 CEST1.1.1.1192.168.2.60x8aa0No error (0)cutepdf-editor.com64.34.201.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:43.573379993 CEST1.1.1.1192.168.2.60xb414No error (0)www.cutepdf-editor.comcutepdf-editor.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:43.765325069 CEST1.1.1.1192.168.2.60xbbbeNo error (0)googleads.g.doubleclick.net216.58.206.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:43.766285896 CEST1.1.1.1192.168.2.60x1b7fNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:45.695131063 CEST1.1.1.1192.168.2.60x6258No error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:45.695918083 CEST1.1.1.1192.168.2.60x3f7cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:48.484509945 CEST1.1.1.1192.168.2.60x23a6No error (0)googleads.g.doubleclick.net142.250.186.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:48.485598087 CEST1.1.1.1192.168.2.60x2161No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:50.791660070 CEST1.1.1.1192.168.2.60xaf51No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:50.792360067 CEST1.1.1.1192.168.2.60xb407No error (0)ad.doubleclick.net142.250.184.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:50.793062925 CEST1.1.1.1192.168.2.60xf69dNo error (0)s0.2mdn.net142.250.186.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:52.070132017 CEST1.1.1.1192.168.2.60xd97No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:52.070132017 CEST1.1.1.1192.168.2.60xd97No error (0)www3.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:52.070579052 CEST1.1.1.1192.168.2.60x2952No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:52.160140038 CEST1.1.1.1192.168.2.60x9eb9No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:52.161127090 CEST1.1.1.1192.168.2.60x91caNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:52.161144018 CEST1.1.1.1192.168.2.60x93b6No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:52.161930084 CEST1.1.1.1192.168.2.60x9043No error (0)ad.doubleclick.net172.217.16.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:52.161943913 CEST1.1.1.1192.168.2.60x993dNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:52.162216902 CEST1.1.1.1192.168.2.60x89beNo error (0)ad.doubleclick.net142.250.185.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:52.372705936 CEST1.1.1.1192.168.2.60xb3eaNo error (0)ad.doubleclick.net142.250.185.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:52.373044968 CEST1.1.1.1192.168.2.60xab6cNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:52.464148045 CEST1.1.1.1192.168.2.60xa98No error (0)ad.doubleclick.net142.250.184.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:52.464304924 CEST1.1.1.1192.168.2.60x60c2No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:52.479541063 CEST1.1.1.1192.168.2.60x226aNo error (0)s0.2mdn.net142.250.74.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:53.300549984 CEST1.1.1.1192.168.2.60x1115No error (0)syndicatedsearch.goog216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:53.354679108 CEST1.1.1.1192.168.2.60xee6cNo error (0)ad.doubleclick.net142.250.186.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:53.354800940 CEST1.1.1.1192.168.2.60x7bcaNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:53.377295017 CEST1.1.1.1192.168.2.60x5516No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:53.377393961 CEST1.1.1.1192.168.2.60x8738No error (0)ad.doubleclick.net142.250.185.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:53.882172108 CEST1.1.1.1192.168.2.60x8e89No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:53.882757902 CEST1.1.1.1192.168.2.60xdf58No error (0)ad.doubleclick.net172.217.16.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:56.559153080 CEST1.1.1.1192.168.2.60xad1aNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:56.560564995 CEST1.1.1.1192.168.2.60x989bNo error (0)ad.doubleclick.net142.250.181.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:57.672702074 CEST1.1.1.1192.168.2.60xb61cNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:57.672883034 CEST1.1.1.1192.168.2.60xb3cbNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:57.674959898 CEST1.1.1.1192.168.2.60xed80No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:57.675070047 CEST1.1.1.1192.168.2.60xb572No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:57.675070047 CEST1.1.1.1192.168.2.60xb572No error (0)www3.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:57.857978106 CEST1.1.1.1192.168.2.60x6f67No error (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:57.858091116 CEST1.1.1.1192.168.2.60xe3d8No error (0)ep1.adtrafficquality.google216.58.206.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:59.202430010 CEST1.1.1.1192.168.2.60xe67aNo error (0)ep2.adtrafficquality.google142.250.185.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:59.259747982 CEST1.1.1.1192.168.2.60xac55No error (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:59.260864973 CEST1.1.1.1192.168.2.60x2bcfNo error (0)ep1.adtrafficquality.google172.217.18.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:31:00.469599962 CEST1.1.1.1192.168.2.60x8db7No error (0)ep2.adtrafficquality.google142.250.185.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:31:00.470057964 CEST1.1.1.1192.168.2.60x6e8bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:31:00.470197916 CEST1.1.1.1192.168.2.60xdb7dNo error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 24, 2024 13:31:00.473500967 CEST1.1.1.1192.168.2.60xb56aNo error (0)ep2.adtrafficquality.google142.250.185.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        0192.168.2.64985864.34.201.145805640C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.329973936 CEST94OUTGET /download/converter2.asp HTTP/1.1
                                                                                                                                                                                                                                                        User-Agent: CUTEPDF_SDK
                                                                                                                                                                                                                                                        Host: download.cutepdf.com
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.992743969 CEST405INHTTP/1.1 302 Object moved
                                                                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                        Location: gplgs.exe
                                                                                                                                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                        Set-Cookie: ASPSESSIONIDQQTBQBDB=JHFCHJHACPCFDNIGKBPGODJO; path=/
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:28 GMT
                                                                                                                                                                                                                                                        Content-Length: 130
                                                                                                                                                                                                                                                        Data Raw: 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 31 3e 4f 62 6a 65 63 74 20 4d 6f 76 65 64 3c 2f 68 31 3e 54 68 69 73 20 6f 62 6a 65 63 74 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 3c 61 20 48 52 45 46 3d 22 67 70 6c 67 73 2e 65 78 65 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 62 6f 64 79 3e 0a
                                                                                                                                                                                                                                                        Data Ascii: <head><title>Object moved</title></head><body><h1>Object Moved</h1>This object may be found <a HREF="gplgs.exe">here</a>.</body>
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:28.995593071 CEST168OUTGET /download/gplgs.exe HTTP/1.1
                                                                                                                                                                                                                                                        User-Agent: CUTEPDF_SDK
                                                                                                                                                                                                                                                        Host: download.cutepdf.com
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Cookie: ASPSESSIONIDQQTBQBDB=JHFCHJHACPCFDNIGKBPGODJO
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.170768023 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                        Last-Modified: Fri, 15 Apr 2016 13:27:04 GMT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        ETag: "04d47f1a97d11:0"
                                                                                                                                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:29 GMT
                                                                                                                                                                                                                                                        Content-Length: 8108488
                                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d2 27 7e 53 96 46 10 00 96 46 10 00 96 46 10 00 96 46 10 00 1b 46 10 00 12 40 16 00 97 46 10 00 11 5a 12 00 97 46 10 00 52 69 63 68 96 46 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 81 1b 5b 3a 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 05 0a 00 56 00 00 00 2a 00 00 00 00 00 00 8f 3f 00 00 00 10 00 00 00 70 00 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 d0 7b 00 00 04 00 00 7e d3 7b 00 02 00 00 00 00 7d 00 00 00 10 00 00 00 7d 00 00 00 10 00 00 00 00 00 00 10 00 00 00 a0 7b 00 00 32 00 00 00 ec 71 00 00 50 00 00 00 00 a0 [TRUNCATED]
                                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$'~SFFFFF@FZFRichFPEL[:V*?p@{~{}}{2qP{p.textTV `.rdatapZ@@.data5f@.rsrct@@_winzip_ { {z@B
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.170825005 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8b 44 24 0c 8b 4c 24 08 8b d0 48 85 d2 74 14 8b 54 24 04 56 2b d1 8d 70 01 8a 01 88 04
                                                                                                                                                                                                                                                        Data Ascii: D$L$HtT$V+pANu^D$D$Vt$NtL$+:u@Nu3^jX^D$Ht)HD$WS|$f[_D$D$@@U@Pup@
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.170860052 CEST1236INData Raw: 20 97 40 00 ff 15 d8 71 40 00 83 f8 01 75 02 50 5e 8b c6 5e c2 08 00 6a 02 68 e0 96 40 00 e8 32 47 00 00 59 59 c3 55 8b ec 83 ec 28 53 8d 45 f8 ff 75 08 50 ff 15 e4 70 40 00 33 db 8d 45 d8 53 53 53 53 53 6a 20 50 8d 45 f8 50 ff 15 44 70 40 00 85
                                                                                                                                                                                                                                                        Data Ascii: @q@uP^^jh@2GYYU(SEuPp@3ESSSSSj PEPDp@t3jEhX@P$uEM:t<.t< tAA8uf,<0r<9vA3:t0xA[4@4@u+t|@L$jff|@X
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.170896053 CEST1236INData Raw: 50 6a 38 e8 14 f7 ff ff 50 ff 35 8c 8e 40 00 ff 15 d4 71 40 00 83 c4 0c ff 35 8c 8e 40 00 e8 43 f8 ff ff 80 bd f4 fd ff ff 5c 8d b5 f4 fd ff ff 75 3c 80 bd f5 fd ff ff 5c 75 33 8a 85 f6 fd ff ff 8d b5 f6 fd ff ff 84 c0 74 0e 3c 5c 74 0a 3c 2f 74
                                                                                                                                                                                                                                                        Data Ascii: Pj8P5@q@5@C\u<\u3t<\t</tFF>tFFt<\t</<\t</uFP7;<\t</tF&jjPte:uPtNPYt=PPp@
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.170948982 CEST1236INData Raw: e8 82 f3 ff ff 59 89 3d c0 8c 40 00 8b c3 5f 5b 5d c3 55 8b ec 81 ec 04 06 00 00 53 56 57 8d 85 e0 fc ff ff ff 75 08 50 ff 15 e4 70 40 00 8b 7d 0c 33 db 38 1f 74 1e 8b 35 d0 70 40 00 8d 85 e0 fc ff ff 68 70 8a 40 00 50 ff d6 8d 85 e0 fc ff ff 57
                                                                                                                                                                                                                                                        Data Ascii: Y=@_[]USVWuPp@}38t5p@hp@PWPuujP8p@@t[tT @E<EEE@;E@Eh@]]EtMQM]3E;tPO;Yt;tj!X
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.170986891 CEST1236INData Raw: 8d 45 e4 53 50 ff 15 90 71 40 00 85 c0 74 1b 8d 45 e4 50 ff 15 b4 71 40 00 8d 45 e4 50 ff 15 b8 71 40 00 e8 23 00 00 00 eb bd 6a 01 ff 15 94 71 40 00 eb 12 3b fb 74 0e 6a 46 ff 35 20 97 40 00 ff 15 98 71 40 00 5f 5e 5b c9 c3 55 8b ec 83 ec 1c 56
                                                                                                                                                                                                                                                        Data Ascii: ESPq@tEPq@EPq@#jq@;tjF5 @q@_^[UV5q@W3jWWEWPt%}tEPq@EPq@jWWEWP_^UVWuPp@h@Pp@5p@th@PPt#=@p@PtjP
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.171022892 CEST1236INData Raw: 00 83 c4 10 eb 10 8d 84 24 20 02 00 00 50 ff 15 d4 71 40 00 59 59 53 8d 84 24 20 02 00 00 68 70 89 40 00 50 ff b4 24 2c 04 00 00 e9 0a 02 00 00 33 db 39 1d 84 8e 40 00 74 28 68 24 01 00 00 68 70 89 40 00 6a 0c e8 55 e8 ff ff 50 ff 35 20 97 40 00
                                                                                                                                                                                                                                                        Data Ascii: $ Pq@YYS$ hp@P$,39@t(h$hp@jUP5 @q@;G9@t?5@j)PD$0Pq@D$(h$hp@P5 @q@;j@$$(q@9@j$hp@jP5 @q@;
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.171072960 CEST1236INData Raw: 40 00 ff 15 d8 71 40 00 c7 05 bc 8e 40 00 01 00 00 00 e9 0e fc ff ff 53 68 70 89 40 00 6a 18 e8 a8 e3 ff ff 50 ff 35 20 97 40 00 ff 15 d8 71 40 00 e9 79 fc ff ff 56 68 30 8d 40 00 e8 ab 10 00 00 59 59 6a 16 e8 82 e3 ff ff 50 6a 6d ff 35 20 97 40
                                                                                                                                                                                                                                                        Data Ascii: @q@@Shp@jP5 @q@yVh0@YYjPjm5 @jV(q@c$ 39p@tt@;tjPj0Vq@D$PV q@=q@jSSjL$(+L$0+PSL$(+L$0+PSVq@=q@jsVPpq@hV;tSP`q@
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.171108007 CEST1236INData Raw: 89 45 f8 e8 f0 de ff ff 6a 07 89 45 08 e8 e6 de ff ff 89 45 fc 8a 07 84 c0 74 0b 3c 2d 74 07 3c 2f 74 03 47 eb ef 8a 07 3c 2d 74 08 3c 2f 0f 85 b5 00 00 00 ff 75 f8 8b 35 c8 70 40 00 47 ff d6 ff 75 fc 89 45 f4 ff d6 ff 75 08 8b d8 ff d6 3b d8 8b
                                                                                                                                                                                                                                                        Data Ascii: EjEEt<-t</tG<-t</u5p@GuEu;|9M}];|W;|xt tH@uPuWu@>uPuWu!|@ uPuWu|@_^[U
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.171143055 CEST1236INData Raw: 40 00 ff 15 d8 71 40 00 e9 ed 01 00 00 a1 cc 89 40 00 ff 75 08 8b c8 83 e1 40 80 e9 40 f6 d9 1b c9 41 89 0d 80 8e 40 00 b9 00 01 00 00 23 c1 2b c1 f7 d8 1b c0 40 a3 50 8e 40 00 e8 e2 0f 00 00 8b 0d 2c 8d 40 00 3b cb 74 6d 8b 15 cc 89 40 00 8b da
                                                                                                                                                                                                                                                        Data Ascii: @q@@u@@A@#+@P@,@;tm@%#t@:t PR Php@3QSq@XO5,@q@@t|@uEYhjBV=q@;q@Et
                                                                                                                                                                                                                                                        Oct 24, 2024 13:30:29.171634912 CEST1236INData Raw: 8d 5c 03 01 74 12 53 ff 35 a4 8e 40 00 ff d7 53 ff d6 8d 5c 03 01 eb 01 43 80 3b 00 74 18 68 02 02 00 00 6a 40 ff 15 e8 70 40 00 53 50 a3 2c 8d 40 00 ff d7 eb 07 83 25 2c 8d 40 00 00 53 ff d6 8d 5c 03 01 53 ff 35 a8 8e 40 00 ff d7 53 ff d6 6a 01
                                                                                                                                                                                                                                                        Data Ascii: \tS5@S\C;thj@p@SP,@%,@S\S5@Sj5@Pq@@x@ #;u>hP5@p@t"5p@h$@5@P5@_^[ht$p@t$p@HU SVW3jSu\p@;


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        0192.168.2.64971040.115.3.253443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:29:59 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 43 67 4b 7a 46 73 48 79 2b 30 61 57 4d 54 6f 71 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 38 36 63 30 30 38 61 30 38 66 36 37 35 37 64 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: CNT 1 CON 305MS-CV: CgKzFsHy+0aWMToq.1Context: a86c008a08f6757d
                                                                                                                                                                                                                                                        2024-10-24 11:29:59 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                        2024-10-24 11:29:59 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 43 67 4b 7a 46 73 48 79 2b 30 61 57 4d 54 6f 71 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 38 36 63 30 30 38 61 30 38 66 36 37 35 37 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 6f 65 52 4d 34 67 71 45 46 31 53 36 49 62 51 76 38 78 61 6d 63 4f 43 68 35 69 4c 37 69 6c 50 64 4f 5a 48 4b 38 65 51 66 37 76 76 43 73 41 76 59 4a 37 6e 58 50 4d 2b 56 61 69 5a 75 44 52 2f 4d 5a 30 65 53 43 47 70 69 49 31 37 34 53 73 4b 78 6c 56 33 51 65 79 31 73 48 43 58 62 51 42 30 51 44 69 4c 4f 51 73 52 65 4f 36 4a 54
                                                                                                                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: CgKzFsHy+0aWMToq.2Context: a86c008a08f6757d<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcoeRM4gqEF1S6IbQv8xamcOCh5iL7ilPdOZHK8eQf7vvCsAvYJ7nXPM+VaiZuDR/MZ0eSCGpiI174SsKxlV3Qey1sHCXbQB0QDiLOQsReO6JT
                                                                                                                                                                                                                                                        2024-10-24 11:29:59 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 43 67 4b 7a 46 73 48 79 2b 30 61 57 4d 54 6f 71 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 38 36 63 30 30 38 61 30 38 66 36 37 35 37 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: CgKzFsHy+0aWMToq.3Context: a86c008a08f6757d<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                        2024-10-24 11:30:00 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                        2024-10-24 11:30:00 UTC58INData Raw: 4d 53 2d 43 56 3a 20 64 2b 38 64 73 77 2f 55 70 45 75 6f 71 4b 78 66 48 34 30 72 6a 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                        Data Ascii: MS-CV: d+8dsw/UpEuoqKxfH40rjA.0Payload parsing failed.


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        1192.168.2.64971113.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:03 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:03 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:03 GMT
                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                        Content-Length: 218853
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public
                                                                                                                                                                                                                                                        Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DCF32C20D7262E"
                                                                                                                                                                                                                                                        x-ms-request-id: 39f98116-901e-0015-0fb5-25b284000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113003Z-16849878b785f8wh85a0w3ennn00000007hg00000000bf6c
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:03 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                        2024-10-24 11:30:03 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                                        Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                                        2024-10-24 11:30:03 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                                        Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                                        2024-10-24 11:30:03 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                                        Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                                        2024-10-24 11:30:03 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                                        Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                                        2024-10-24 11:30:03 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                                        2024-10-24 11:30:03 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                                        Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                                        2024-10-24 11:30:04 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                                        Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                                        2024-10-24 11:30:04 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                                        2024-10-24 11:30:04 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                                        Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        2192.168.2.64971413.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:04 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:05 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:04 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 2980
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                        x-ms-request-id: 1a9c8bfd-301e-0000-1fee-25eecc000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113004Z-16849878b78plcdqu15wsb886400000007f000000000eyd1
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:05 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        3192.168.2.64971513.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:04 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:05 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:04 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 2160
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                        x-ms-request-id: 1cf92a68-e01e-000c-57f4-248e36000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113004Z-r197bdfb6b4gx6v9pg74w9f47s00000000ug000000002718
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:05 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        4192.168.2.64971613.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:04 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:05 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:04 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                        x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113004Z-16849878b78j5kdg3dndgqw0vg00000000pg000000007c0b
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:05 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        5192.168.2.64971213.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:04 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:04 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 450
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                        x-ms-request-id: 084b2ff6-801e-0067-68fd-24fe30000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113004Z-r197bdfb6b429k2s6br3k49qn400000004xg000000001m9d
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:05 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        6192.168.2.64971313.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:04 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:05 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:04 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 3788
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                        x-ms-request-id: 331d1c77-401e-0029-354e-229b43000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113004Z-16849878b78fmrkt2ukpvh9wh400000007fg00000000fgk7
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:05 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        7192.168.2.64971713.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:05 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:05 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                        x-ms-request-id: 1041074d-101e-0034-30b5-2596ff000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113005Z-16849878b78c2tmb7nhatnd68s00000007mg00000000agtf
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:05 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        8192.168.2.64971813.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:05 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:05 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                        x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113005Z-16849878b782558xg5kpzay6es00000007f000000000era7
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:05 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        9192.168.2.64972013.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:05 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:05 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 632
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                        x-ms-request-id: 0a92035d-201e-00aa-57da-213928000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113005Z-16849878b78fmrkt2ukpvh9wh400000007pg000000002z6d
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:05 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        10192.168.2.64971913.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:05 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:05 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                        x-ms-request-id: 9c258c29-601e-003e-66f5-243248000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113005Z-r197bdfb6b4h2vctng0a0nubg80000000aq000000000cbyy
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:05 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        11192.168.2.64972113.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:05 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:05 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 467
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                        x-ms-request-id: bcb88dd7-c01e-0079-47cd-21e51a000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113005Z-16849878b787psctgubawhx7k800000007eg000000008axb
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:05 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        12192.168.2.64972213.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:06 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:06 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                        x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113006Z-16849878b78hz7zj8u0h2zng1400000007ng00000000ddna
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:06 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        13192.168.2.64972413.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:06 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:06 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                        x-ms-request-id: 802631a9-901e-002a-57ad-247a27000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113006Z-15b8d89586f6nn8zquf2vw6t5400000004q000000000arnz
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:06 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        14192.168.2.64972313.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:06 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:06 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:06 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                        x-ms-request-id: 13862abc-a01e-0053-5aa2-218603000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113006Z-16849878b78k46f8kzwxznephs00000007h00000000075u1
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:06 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        15192.168.2.64972513.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:06 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:06 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                        x-ms-request-id: 43a53b7c-f01e-005d-24fc-2413ba000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113006Z-15b8d89586f8l5961kfst8fpb00000000950000000009b8m
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:06 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        16192.168.2.64972613.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:06 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:06 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                        x-ms-request-id: 6a28da67-901e-0029-53f3-24274a000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113006Z-r197bdfb6b4gx6v9pg74w9f47s00000000ng00000000dvs8
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:06 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        17192.168.2.64972713.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:07 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:07 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 469
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                        x-ms-request-id: 1a83195d-f01e-0071-40f5-24431c000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113007Z-r197bdfb6b4vlqfn9hfre6k1s80000000ck00000000017mx
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:07 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        18192.168.2.64972813.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:07 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:07 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                        x-ms-request-id: 04b89afe-e01e-0003-7c15-250fa8000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113007Z-r197bdfb6b429k2s6br3k49qn400000004ug000000007g1w
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:07 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        19192.168.2.64972913.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:07 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:07 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                        x-ms-request-id: adf44397-501e-00a3-4c15-24c0f2000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113007Z-r197bdfb6b4h2vctng0a0nubg80000000aqg00000000d6xr
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:07 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        20192.168.2.64973113.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:07 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:07 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                        x-ms-request-id: 968807c2-e01e-0052-0805-22d9df000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113007Z-16849878b78c2tmb7nhatnd68s00000007q0000000005kb8
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:07 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        21192.168.2.64973013.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:07 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:07 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:07 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 464
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                        x-ms-request-id: fc173041-601e-0097-79ad-24f33a000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113007Z-15b8d89586fzhrwgk23ex2bvhw00000001ng00000000830f
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:07 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        22192.168.2.64973213.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:08 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:08 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:08 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                        x-ms-request-id: ab91094f-501e-008f-72f7-219054000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113008Z-16849878b78c2tmb7nhatnd68s00000007h000000000ewtp
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:08 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        23192.168.2.64973613.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:08 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:08 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 428
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                        x-ms-request-id: 393bb9bf-001e-0028-2805-22c49f000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113008Z-16849878b78lhh9t0fb3392enw00000007hg0000000064qv
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:08 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        24192.168.2.64973313.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:08 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:08 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                        x-ms-request-id: fc96bee5-501e-00a3-3f0b-22c0f2000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113008Z-16849878b78gvgmlcfru6nuc5400000007h000000000by4h
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:08 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        25192.168.2.64973413.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:08 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:08 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                        x-ms-request-id: bb725c57-501e-005b-0eab-21d7f7000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113008Z-16849878b78ngdnlw4w0762cms00000007u00000000022rk
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:08 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        26192.168.2.64973513.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:08 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:08 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                        x-ms-request-id: 00f7314e-e01e-0052-48ac-21d9df000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113008Z-16849878b784cpcc2dr9ch74ng00000007m000000000f5qr
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:08 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        27192.168.2.64973740.113.110.67443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:09 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 61 32 70 4a 73 31 4c 34 6e 30 4b 6d 77 44 6e 4a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 35 63 34 39 65 36 32 34 30 64 34 39 30 39 37 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: CNT 1 CON 305MS-CV: a2pJs1L4n0KmwDnJ.1Context: 95c49e6240d49097
                                                                                                                                                                                                                                                        2024-10-24 11:30:09 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                        2024-10-24 11:30:09 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 61 32 70 4a 73 31 4c 34 6e 30 4b 6d 77 44 6e 4a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 35 63 34 39 65 36 32 34 30 64 34 39 30 39 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 6f 65 52 4d 34 67 71 45 46 31 53 36 49 62 51 76 38 78 61 6d 63 4f 43 68 35 69 4c 37 69 6c 50 64 4f 5a 48 4b 38 65 51 66 37 76 76 43 73 41 76 59 4a 37 6e 58 50 4d 2b 56 61 69 5a 75 44 52 2f 4d 5a 30 65 53 43 47 70 69 49 31 37 34 53 73 4b 78 6c 56 33 51 65 79 31 73 48 43 58 62 51 42 30 51 44 69 4c 4f 51 73 52 65 4f 36 4a 54
                                                                                                                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: a2pJs1L4n0KmwDnJ.2Context: 95c49e6240d49097<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcoeRM4gqEF1S6IbQv8xamcOCh5iL7ilPdOZHK8eQf7vvCsAvYJ7nXPM+VaiZuDR/MZ0eSCGpiI174SsKxlV3Qey1sHCXbQB0QDiLOQsReO6JT
                                                                                                                                                                                                                                                        2024-10-24 11:30:09 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 61 32 70 4a 73 31 4c 34 6e 30 4b 6d 77 44 6e 4a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 35 63 34 39 65 36 32 34 30 64 34 39 30 39 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: a2pJs1L4n0KmwDnJ.3Context: 95c49e6240d49097<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                        2024-10-24 11:30:09 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                        2024-10-24 11:30:09 UTC58INData Raw: 4d 53 2d 43 56 3a 20 79 64 32 34 4c 6f 74 66 66 6b 79 70 43 43 76 2b 46 69 55 67 48 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                        Data Ascii: MS-CV: yd24LotffkypCCv+FiUgHQ.0Payload parsing failed.


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        28192.168.2.64973813.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:09 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:09 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 499
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                        x-ms-request-id: f88dc7cb-b01e-0001-23f2-2446e2000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113009Z-r197bdfb6b4k6h5j1g5mvtmsmn0000000c20000000004rg3
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:09 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        29192.168.2.64973913.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:09 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:09 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                        x-ms-request-id: 3cf1b782-701e-0001-32e5-21b110000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113009Z-16849878b785jsrm4477mv3ezn00000007fg00000000duc1
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:09 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        30192.168.2.64974013.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:09 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:09 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                        x-ms-request-id: 1290ce53-d01e-002b-7905-2225fb000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113009Z-16849878b78plcdqu15wsb886400000007k000000000986d
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:09 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        31192.168.2.64974113.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:09 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:09 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                        x-ms-request-id: 56a14f83-001e-002b-1ff2-2499f2000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113009Z-r197bdfb6b4kq4j5t834fh90qn0000000atg000000003yfy
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        32192.168.2.64974213.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:09 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:09 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                        x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113009Z-16849878b789m94j7902zfvfr000000007gg000000008gsx
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:09 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        33192.168.2.64974313.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:10 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:10 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 420
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                        x-ms-request-id: e79f0600-d01e-00ad-4ef2-24e942000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113010Z-15b8d89586fzhrwgk23ex2bvhw00000001t00000000018g5
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:10 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        34192.168.2.64974613.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:10 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:10 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                        x-ms-request-id: 03f0a5af-d01e-007a-76f2-24f38c000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113010Z-r197bdfb6b4kkm8440c459r6k800000001p000000000d01q
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:10 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        35192.168.2.64974513.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:10 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:10 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                        x-ms-request-id: e3c75742-001e-0014-79f3-245151000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113010Z-r197bdfb6b4tq6ldv3s2dcykm800000001k0000000001hu1
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:10 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        36192.168.2.64974413.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:10 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:10 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                        x-ms-request-id: 1f9c3bb8-d01e-0014-220b-22ed58000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113010Z-16849878b786wvrz321uz1cknn00000007p0000000008hr8
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:10 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        37192.168.2.64974713.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:10 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:10 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:10 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 423
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                        x-ms-request-id: efc778c0-f01e-0052-4de5-219224000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113010Z-16849878b78k8q5pxkgux3mbgg00000007pg000000002yc2
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:10 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        38192.168.2.64974813.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:11 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:11 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 478
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                        x-ms-request-id: 2044f02f-601e-0001-42eb-25faeb000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113011Z-16849878b787psctgubawhx7k800000007gg000000004svu
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:11 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        39192.168.2.64975013.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:11 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:11 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                        x-ms-request-id: 43d69f68-001e-00ad-61b4-24554b000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113011Z-15b8d89586fzhrwgk23ex2bvhw00000001ng00000000834g
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:11 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        40192.168.2.64974913.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:11 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:11 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                        x-ms-request-id: 3f3879b0-501e-0035-0b40-22c923000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113011Z-16849878b78p6ttkmyustyrk8s00000007mg000000002b9s
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:11 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        41192.168.2.64975113.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:11 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:11 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 400
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                        x-ms-request-id: f96c54c1-a01e-0098-5bf5-248556000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113011Z-r197bdfb6b4t7wszdvrfk02ah40000000970000000004kws
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:11 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        42192.168.2.64975213.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:11 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:11 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                        x-ms-request-id: 44f017bc-601e-000d-6df3-242618000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113011Z-15b8d89586f8l5961kfst8fpb00000000990000000003hz9
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:11 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        43192.168.2.64975613.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:11 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:12 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 448
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                        x-ms-request-id: 7a637aca-b01e-0002-3c05-221b8f000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113012Z-16849878b78lhh9t0fb3392enw00000007mg000000001yq8
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:12 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        44192.168.2.64975813.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:11 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:12 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 416
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                        x-ms-request-id: b92258e0-a01e-00ab-2aab-219106000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113012Z-16849878b78k46f8kzwxznephs00000007gg000000008shx
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:12 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        45192.168.2.64975713.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:11 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:12 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 491
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                        x-ms-request-id: 9b08888b-e01e-0020-65f2-24de90000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113012Z-r197bdfb6b49q495mwyebb3r6s0000000ak000000000cz9f
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:12 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        46192.168.2.64975513.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:12 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:12 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 425
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                        x-ms-request-id: 40ca5ebb-901e-0048-7827-21b800000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113012Z-16849878b78c5zx4gw8tcga1b400000007eg00000000cc4r
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:12 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        47192.168.2.64975413.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:12 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:12 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                        x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113012Z-16849878b78rjhv97f3nhawr7s00000007p0000000003g0x
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:12 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        48192.168.2.6497534.175.87.197443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:12 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=CV45hYK1Zz79usC&MD=Bw2BcbZ1 HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                        2024-10-24 11:30:12 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                        MS-CorrelationId: c910f415-9c12-4675-9983-332f0772149f
                                                                                                                                                                                                                                                        MS-RequestId: cc98ec91-0f5b-4f03-a268-11af4bc998f8
                                                                                                                                                                                                                                                        MS-CV: dY4iUKKqGkqqeuGc.0
                                                                                                                                                                                                                                                        X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:11 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 24490
                                                                                                                                                                                                                                                        2024-10-24 11:30:12 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                        2024-10-24 11:30:12 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        49192.168.2.64976213.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:12 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:12 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                        x-ms-request-id: 1534fb03-a01e-001e-4f1d-2449ef000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113012Z-15b8d89586fvk4kmwqg9fgbkn800000003800000000049kb
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:12 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        50192.168.2.64976113.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:12 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:12 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                        x-ms-request-id: f2a27b04-801e-0047-6ef4-247265000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113012Z-r197bdfb6b4cz6xrsdncwtgzd40000000pf0000000006ey3
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:12 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        51192.168.2.64976313.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:12 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:12 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                        x-ms-request-id: 34cbbb6f-001e-0046-0fdf-25da4b000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113012Z-16849878b78z5q7jpbgf6e9mcw00000007tg000000002wxq
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:12 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        52192.168.2.64976513.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:12 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:12 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                        x-ms-request-id: e692d532-001e-00a2-3ae7-20d4d5000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113012Z-16849878b786wvrz321uz1cknn00000007m000000000d8eh
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:13 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        53192.168.2.64976413.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:12 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:13 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                        x-ms-request-id: 07aa16c4-201e-0033-7ef4-24b167000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113013Z-r197bdfb6b49q495mwyebb3r6s0000000amg00000000a4x4
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        54192.168.2.64976713.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:13 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:13 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                        x-ms-request-id: 03f0aa2d-d01e-007a-29f2-24f38c000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113013Z-15b8d89586f42m673h1quuee4s0000000330000000002ve1
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        55192.168.2.64976813.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:13 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:13 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                        x-ms-request-id: 26e7cda7-e01e-001f-32f8-251633000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113013Z-16849878b787sbpl0sv29sm89s00000007ug00000000154k
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:13 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        56192.168.2.64976913.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:13 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:13 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                        x-ms-request-id: 14f65908-801e-008f-32d6-202c5d000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113013Z-16849878b78c5zx4gw8tcga1b400000007gg000000008b7m
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        57192.168.2.64977013.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:13 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:13 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                        x-ms-request-id: 3892b43a-301e-0051-71f4-2438bb000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113013Z-15b8d89586fst84k5f3z220tec0000000ebg000000004np1
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:13 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        58192.168.2.64977113.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:13 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:14 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                        x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113014Z-16849878b784cpcc2dr9ch74ng00000007s0000000006czp
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:14 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        59192.168.2.64977313.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:14 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:14 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 485
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                        x-ms-request-id: 04ff5eee-d01e-0049-7af2-24e7dc000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113014Z-15b8d89586fst84k5f3z220tec0000000ebg000000004npw
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:14 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        60192.168.2.64977413.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:14 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:14 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 411
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                        x-ms-request-id: 7cfbc72c-d01e-0082-6d55-22e489000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113014Z-16849878b78bcpfn2qf7sm6hsn00000000p000000000226h
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:14 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        61192.168.2.64977613.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:14 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:14 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                        x-ms-request-id: ee7a308c-c01e-00a1-620b-227e4a000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113014Z-16849878b78jfqwd1dsrhqg3aw00000007n000000000fdgk
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:14 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        62192.168.2.64977513.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:14 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:14 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 470
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                        x-ms-request-id: 217788b5-401e-0016-11a2-2153e0000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113014Z-16849878b78bcpfn2qf7sm6hsn00000000n00000000045p4
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:14 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        63192.168.2.64977713.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:14 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:14 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 502
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                        x-ms-request-id: fc13fe58-401e-000a-0af3-244a7b000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113014Z-15b8d89586fbt6nf34bm5uw08n00000002q000000000c1hh
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:14 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        64192.168.2.64977813.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:15 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:15 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                        x-ms-request-id: 143ffe56-901e-0067-3a0b-22b5cb000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113015Z-16849878b785f8wh85a0w3ennn00000007hg00000000bfkw
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:15 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        65192.168.2.64977913.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:15 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:15 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                                        x-ms-request-id: 8b572347-501e-008c-80f2-21cd39000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113015Z-16849878b784cpcc2dr9ch74ng00000007mg00000000e96d
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:15 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        66192.168.2.64978013.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:15 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:15 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:15 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                                        x-ms-request-id: c0884099-101e-0046-3a40-2291b0000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113015Z-16849878b7862vlcc7m66axrs000000007k000000000e8ch
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:15 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        67192.168.2.64978113.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:15 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:15 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 469
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                                        x-ms-request-id: e7a8c7ed-d01e-00ad-4ff5-24e942000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113015Z-r197bdfb6b4t7wszdvrfk02ah4000000092g00000000d2r1
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:15 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        68192.168.2.64978213.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:15 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:15 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 416
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                                        x-ms-request-id: f2361012-b01e-003e-18e4-218e41000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113015Z-16849878b789m94j7902zfvfr000000007d000000000evee
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:15 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        69192.168.2.64978413.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:16 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:16 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 432
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                                        x-ms-request-id: 18d6d76d-f01e-0052-73f2-249224000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113016Z-15b8d89586fbt6nf34bm5uw08n00000002wg0000000020rr
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:16 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        70192.168.2.64978613.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:16 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:16 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                                        x-ms-request-id: a2e914b6-401e-0029-5fce-219b43000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113016Z-16849878b78dsttbr1qw36rxs800000007qg000000004rkm
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:16 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        71192.168.2.64978313.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:16 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:16 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                                        x-ms-request-id: 34547014-f01e-003f-75cc-20d19d000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113016Z-16849878b78hz7zj8u0h2zng1400000007v000000000000r
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:16 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        72192.168.2.64978513.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:16 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:16 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                                        x-ms-request-id: e4f93586-101e-0046-3eac-2491b0000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113016Z-15b8d89586fnsf5zm1ryrxu0bc000000030g00000000czah
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:16 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        73192.168.2.64978713.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:16 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:16 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                                        x-ms-request-id: 952379c8-801e-0083-0604-25f0ae000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113016Z-15b8d89586f8nxpt5xx0pk7du800000004t0000000006nrs
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:16 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        74192.168.2.64979013.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:17 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:17 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 405
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                                        x-ms-request-id: c52d6895-f01e-001f-0bd3-205dc8000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113017Z-16849878b78dsttbr1qw36rxs800000007rg000000002ws0
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:17 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        75192.168.2.64978913.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:17 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:17 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                                        x-ms-request-id: 497f5b85-801e-00a3-28f2-247cfb000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113017Z-r197bdfb6b4kkrkjudg185sarw00000001p0000000009yr9
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:17 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        76192.168.2.64978813.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:17 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:17 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                                        x-ms-request-id: c82c03e6-f01e-001f-0cf2-245dc8000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113017Z-15b8d89586flzzks5bs37v2b9000000003a00000000018a9
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        77192.168.2.64979113.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:17 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:17 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:17 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                                        x-ms-request-id: 4f86bdfb-c01e-00ad-5e84-25a2b9000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113017Z-15b8d89586fdmfsg1u7xrpfws000000003500000000099tp
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:17 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        78192.168.2.64979213.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:17 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:17 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 174
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                                        x-ms-request-id: b1b1150e-d01e-0028-5d1b-247896000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113017Z-15b8d89586fvk4kmwqg9fgbkn8000000033g00000000am39
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:17 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        79192.168.2.64979613.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:18 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:18 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:18 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 2592
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                                        x-ms-request-id: 5a802a50-001e-0049-3f00-255bd5000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113018Z-15b8d89586fst84k5f3z220tec0000000ec00000000031he
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:18 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        80192.168.2.64979413.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:18 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:18 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:18 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 501
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                                        x-ms-request-id: f68a3f25-f01e-0052-02bd-259224000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113018Z-16849878b787sbpl0sv29sm89s00000007r0000000007cnz
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:18 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        81192.168.2.64979313.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:18 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:18 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1952
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                                        x-ms-request-id: 5a53efb7-001e-0034-5556-23dd04000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113018Z-r197bdfb6b49q495mwyebb3r6s0000000arg000000002bry
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:18 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        82192.168.2.64979513.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:18 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:18 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:18 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 958
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                                        x-ms-request-id: 3e8b3e47-701e-006f-544e-22afc4000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113018Z-16849878b7862vlcc7m66axrs000000007p0000000008wk2
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:18 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        83192.168.2.64979713.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:18 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:18 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 3342
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                                        x-ms-request-id: d9905de8-801e-0083-31a7-24f0ae000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113018Z-15b8d89586fs9clcgrr6f2d6vg00000001m0000000008saz
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:18 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        84192.168.2.64979813.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:19 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:19 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:19 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 2284
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                                                        x-ms-request-id: 273a8d1a-001e-0034-0d8c-21dd04000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113019Z-16849878b782558xg5kpzay6es00000007m0000000007sr6
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:19 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        85192.168.2.64980113.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:19 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:19 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1393
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                                                        x-ms-request-id: 7902e772-301e-0000-2ff3-24eecc000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113019Z-15b8d89586fsx9lfqmgrbzpgmg0000000ea00000000093qe
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:19 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        86192.168.2.64980013.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:19 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:19 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:19 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1356
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                                                        x-ms-request-id: c29108f7-201e-0000-1ff5-24a537000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113019Z-r197bdfb6b4gx6v9pg74w9f47s00000000u00000000038q4
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:19 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        87192.168.2.64980213.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:19 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:19 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:19 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1356
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                                                                        x-ms-request-id: 33ffbe2f-201e-0085-3800-2534e3000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113019Z-15b8d89586fmhkw4gksnr1w3ds0000000ee0000000000dug
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:19 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        88192.168.2.64979913.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:19 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:19 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1393
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                                                        x-ms-request-id: a956e522-e01e-0020-405a-23de90000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113019Z-r197bdfb6b42sc4ddemybqpm140000000pb0000000007d33
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:19 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        89192.168.2.64980313.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:19 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:20 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1395
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                                                                        x-ms-request-id: e3e5e386-001e-0014-4ffc-245151000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113019Z-r197bdfb6b42sc4ddemybqpm140000000p90000000008ww5
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:20 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        90192.168.2.64980413.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:19 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:20 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1358
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                                                                        x-ms-request-id: 1cf67cf7-e01e-000c-32f3-248e36000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113020Z-r197bdfb6b429k2s6br3k49qn400000004v0000000006sd5
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:20 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        91192.168.2.64980513.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:20 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:20 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1395
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                                                                        x-ms-request-id: b140c98b-501e-000a-75f9-240180000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113020Z-15b8d89586fcvr6p5956n5d0rc00000004s0000000003f15
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:20 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        92192.168.2.64980613.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:20 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:20 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:20 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1358
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                                                                        x-ms-request-id: 67684ae8-901e-0016-58ee-21efe9000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113020Z-16849878b78bcpfn2qf7sm6hsn00000000gg000000005xts
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:20 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        93192.168.2.64980713.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:20 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:20 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:20 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1389
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                                                                        x-ms-request-id: 8d011c5a-801e-0047-22f7-217265000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113020Z-16849878b78q4pnrt955f8nkx800000007g0000000009cdb
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:20 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        94192.168.2.64980813.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:20 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:20 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1352
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                                                                        x-ms-request-id: 4faef820-a01e-0053-6a4e-228603000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113020Z-16849878b786vsxz21496wc2qn00000007tg000000003rbm
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:20 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        95192.168.2.64980913.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:20 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:20 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:20 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1405
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                                                                        x-ms-request-id: 998f428a-101e-007a-649d-24047e000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113020Z-15b8d89586fsx9lfqmgrbzpgmg0000000e8g00000000aw4w
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:20 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        96192.168.2.64981113.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:21 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:21 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:21 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1401
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                                                                        x-ms-request-id: 816a6405-301e-001f-06d8-21aa3a000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113021Z-16849878b7842t5ke0k7mzbt3c00000007cg00000000cpfk
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:21 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        97192.168.2.64981013.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:21 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:21 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:21 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1368
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                                                                        x-ms-request-id: 04521c86-e01e-0003-3ff4-240fa8000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113021Z-15b8d89586ffsjj9qb0gmb1stn0000000360000000003sfw
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:21 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        98192.168.2.64981213.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:21 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:21 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:21 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1364
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                                                                        x-ms-request-id: 31e4fe8c-301e-0033-38f2-21fa9c000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113021Z-16849878b78bkvbz1ry47zvsas00000007k000000000dy6w
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:21 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        99192.168.2.64981313.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:21 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:21 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:21 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1397
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                                                                        x-ms-request-id: 2a979a5c-f01e-003f-77f7-21d19d000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113021Z-16849878b78c2tmb7nhatnd68s00000007n000000000a65g
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:21 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        100192.168.2.64981413.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:21 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:21 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:21 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1360
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                                                                        x-ms-request-id: e092e42d-501e-0035-603a-22c923000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113021Z-16849878b786wvrz321uz1cknn00000007sg000000000y2z
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:21 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        101192.168.2.64981513.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:21 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:22 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:22 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1403
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                                                                        x-ms-request-id: 8e7afceb-101e-007a-50f3-24047e000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113022Z-r197bdfb6b4kq4j5t834fh90qn0000000ang00000000ctt2
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:22 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        102192.168.2.64981613.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:21 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:22 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:22 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1366
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                                                                        x-ms-request-id: 9aa7f8dd-901e-0048-781b-24b800000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113022Z-r197bdfb6b4r9fwfbdwymmgex8000000019g00000000ce8x
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:22 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        103192.168.2.64981713.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:22 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:22 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:22 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1397
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                                                                        x-ms-request-id: 508e2446-401e-0048-3188-250409000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113022Z-15b8d89586fst84k5f3z220tec0000000e6000000000d7cm
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:22 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        104192.168.2.64981813.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:22 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:22 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:22 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1360
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                                                                        x-ms-request-id: 62bbcfe8-a01e-0032-2ffc-241949000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113022Z-r197bdfb6b4vlqfn9hfre6k1s80000000ceg000000007y28
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:22 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        105192.168.2.64981913.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:22 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:22 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:22 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1427
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                                                                        x-ms-request-id: 4c920d0e-c01e-008d-4cca-202eec000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113022Z-16849878b787sbpl0sv29sm89s00000007r0000000007ctc
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:22 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        106192.168.2.64982013.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:22 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:22 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:22 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1390
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                                                                        x-ms-request-id: 9a0db76d-d01e-0017-4396-25b035000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113022Z-16849878b78c5zx4gw8tcga1b400000007m0000000003b9y
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:22 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        107192.168.2.64982113.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:22 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:23 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:22 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1401
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                                                                        x-ms-request-id: 654233af-a01e-001e-0b27-2149ef000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113022Z-16849878b786wvrz321uz1cknn00000007s0000000001zz4
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:23 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        108192.168.2.64982213.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:22 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:23 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:23 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1364
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                                                                        x-ms-request-id: 97ea84b8-d01e-005a-0430-217fd9000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113023Z-16849878b786vsxz21496wc2qn00000007ng00000000dm9z
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:23 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        109192.168.2.64982313.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:23 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:23 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:23 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1391
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                                                                        x-ms-request-id: 6ac6ea93-701e-0001-1898-25b110000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113023Z-15b8d89586frzkk2umu6w8qnt80000000e4g000000006mrp
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:23 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        110192.168.2.64982413.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:23 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:23 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:23 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1354
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                                                                                        x-ms-request-id: 15495eb4-901e-005b-1f7f-252005000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113023Z-15b8d89586ff5l62quxsfe8ugg0000000dz00000000029v0
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:23 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        111192.168.2.64982513.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:23 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:23 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:23 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1403
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                                                                                        x-ms-request-id: e8b9c1e5-a01e-001e-79f2-2449ef000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113023Z-15b8d89586fx2hlt035xdehq580000000eh0000000000620
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:23 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        112192.168.2.64982613.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:23 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:23 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:23 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1366
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                                                                                        x-ms-request-id: b9c92f65-401e-0016-1c27-2153e0000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113023Z-16849878b788tnsxzb2smucwdc00000007qg000000004zdx
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:23 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        113192.168.2.64982713.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:23 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:23 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:23 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1399
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                                                                                        x-ms-request-id: 9b0a187b-e01e-0020-61f3-24de90000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113023Z-15b8d89586fcvr6p5956n5d0rc00000004r00000000052dt
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:23 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        114192.168.2.64982840.113.110.67443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:24 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 66 56 33 6b 45 4c 6c 57 50 30 4b 51 61 32 68 6d 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 63 34 31 32 36 64 33 30 36 33 65 34 37 36 66 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: CNT 1 CON 305MS-CV: fV3kELlWP0KQa2hm.1Context: dc4126d3063e476f
                                                                                                                                                                                                                                                        2024-10-24 11:30:24 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                        2024-10-24 11:30:24 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 66 56 33 6b 45 4c 6c 57 50 30 4b 51 61 32 68 6d 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 63 34 31 32 36 64 33 30 36 33 65 34 37 36 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 6f 65 52 4d 34 67 71 45 46 31 53 36 49 62 51 76 38 78 61 6d 63 4f 43 68 35 69 4c 37 69 6c 50 64 4f 5a 48 4b 38 65 51 66 37 76 76 43 73 41 76 59 4a 37 6e 58 50 4d 2b 56 61 69 5a 75 44 52 2f 4d 5a 30 65 53 43 47 70 69 49 31 37 34 53 73 4b 78 6c 56 33 51 65 79 31 73 48 43 58 62 51 42 30 51 44 69 4c 4f 51 73 52 65 4f 36 4a 54
                                                                                                                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: fV3kELlWP0KQa2hm.2Context: dc4126d3063e476f<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcoeRM4gqEF1S6IbQv8xamcOCh5iL7ilPdOZHK8eQf7vvCsAvYJ7nXPM+VaiZuDR/MZ0eSCGpiI174SsKxlV3Qey1sHCXbQB0QDiLOQsReO6JT
                                                                                                                                                                                                                                                        2024-10-24 11:30:24 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 66 56 33 6b 45 4c 6c 57 50 30 4b 51 61 32 68 6d 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 63 34 31 32 36 64 33 30 36 33 65 34 37 36 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: fV3kELlWP0KQa2hm.3Context: dc4126d3063e476f<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                        2024-10-24 11:30:24 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                        2024-10-24 11:30:24 UTC58INData Raw: 4d 53 2d 43 56 3a 20 65 69 71 69 67 4c 37 4f 54 55 32 35 79 4b 39 4b 50 6b 5a 41 30 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                        Data Ascii: MS-CV: eiqigL7OTU25yK9KPkZA0w.0Payload parsing failed.


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        115192.168.2.64983013.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:24 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:24 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:24 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1403
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                                                                                        x-ms-request-id: a3259b44-001e-0065-2af2-240b73000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113024Z-r197bdfb6b42sc4ddemybqpm140000000p90000000008x1v
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:24 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        116192.168.2.64982913.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:24 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:24 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:24 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1362
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDF497570"
                                                                                                                                                                                                                                                        x-ms-request-id: f5f98d55-001e-0049-58e4-215bd5000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113024Z-16849878b78rjhv97f3nhawr7s00000007n00000000058mm
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:24 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        117192.168.2.64983113.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:24 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:24 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:24 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1366
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                                                                                        x-ms-request-id: e014a2e3-501e-0035-060b-22c923000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113024Z-16849878b78plcdqu15wsb886400000007pg000000002kqe
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:24 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        118192.168.2.64983213.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:24 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:24 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:24 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1399
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                                                                                        x-ms-request-id: baa41b4f-401e-00ac-2c28-210a97000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113024Z-16849878b78mhkkf6kbvry07q000000007h0000000007y2w
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:24 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        119192.168.2.64983313.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:24 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:24 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:24 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1362
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                                                                                        x-ms-request-id: f032e2a4-a01e-0084-6c15-259ccd000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113024Z-r197bdfb6b4lkrtc7na2dkay28000000030000000000813r
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:24 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        120192.168.2.64983413.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:25 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:25 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:25 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1403
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                                                                                        x-ms-request-id: 9b3a7460-601e-003e-70a8-243248000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113025Z-15b8d89586fwzdd8urmg0p1ebs0000000940000000008mvn
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:25 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        121192.168.2.64983513.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:25 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:25 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:25 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1366
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                                                                                        x-ms-request-id: 9a8cc640-601e-0032-1ef5-24eebb000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113025Z-15b8d89586fbt6nf34bm5uw08n00000002t0000000008dzc
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:25 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        122192.168.2.64983613.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:25 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:25 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:25 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1399
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE976026E"
                                                                                                                                                                                                                                                        x-ms-request-id: 8522a688-a01e-0084-2768-219ccd000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113025Z-16849878b784cpcc2dr9ch74ng00000007s0000000006dq7
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:25 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        123192.168.2.64983713.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:25 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:25 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:25 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1362
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                                                                                        x-ms-request-id: 6158f20b-d01e-0028-2cf2-247896000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113025Z-r197bdfb6b4gx6v9pg74w9f47s00000000v0000000001659
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:25 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        124192.168.2.64983813.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:25 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:25 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:25 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1425
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                                                                                        x-ms-request-id: 44e5e715-301e-001f-6416-24aa3a000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113025Z-15b8d89586fwzdd8urmg0p1ebs0000000940000000008mw5
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:25 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        125192.168.2.64983913.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:26 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:26 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:26 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1388
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                                                                                        x-ms-request-id: b053902c-001e-0028-05ae-24c49f000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113026Z-15b8d89586f6nn8zquf2vw6t5400000004u00000000050ua
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:26 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        126192.168.2.64984013.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:26 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:26 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:26 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1415
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                                                                                        x-ms-request-id: c8caadbd-301e-0033-66ac-24fa9c000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113026Z-15b8d89586fx2hlt035xdehq580000000ef0000000003uzp
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:26 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        127192.168.2.64984113.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:26 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:26 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:26 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1378
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                                                                                        x-ms-request-id: 697bb720-201e-0071-0781-25ff15000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113026Z-16849878b7862vlcc7m66axrs000000007rg000000002pug
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:26 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        128192.168.2.64984213.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:26 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:26 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:26 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1405
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                                                                                                        x-ms-request-id: 264b7e39-001e-0028-804e-22c49f000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113026Z-16849878b78jfqwd1dsrhqg3aw00000007t0000000003yyh
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:26 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        129192.168.2.64984313.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:26 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:26 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:26 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1368
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                                                                                                        x-ms-request-id: 21fe56fb-901e-0016-40f2-24efe9000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113026Z-r197bdfb6b4kq4j5t834fh90qn0000000atg000000003zca
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:26 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        130192.168.2.64984413.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:26 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:27 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:27 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1415
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                                                                                                        x-ms-request-id: a1fd626a-d01e-0017-5dfc-24b035000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113027Z-15b8d89586f2hk28h0h6zye26c00000001h0000000000brv
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:27 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        131192.168.2.64984513.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:27 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:27 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:27 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1378
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE584C214"
                                                                                                                                                                                                                                                        x-ms-request-id: 8bb74e69-501e-005b-14f3-24d7f7000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113027Z-r197bdfb6b4sn8wg20e97vn7ps0000000p8g00000000756h
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:27 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        132192.168.2.64984613.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:27 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:27 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:27 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1407
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE687B46A"
                                                                                                                                                                                                                                                        x-ms-request-id: 2ac1e02b-a01e-006f-3717-2413cd000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113027Z-15b8d89586fqj7k5uht6e8nnew0000000dxg000000001n4m
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:27 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        133192.168.2.64984713.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:27 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:27 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:27 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1370
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDE62E0AB"
                                                                                                                                                                                                                                                        x-ms-request-id: b3872a13-301e-0020-3ef3-246299000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113027Z-r197bdfb6b4lkrtc7na2dkay2800000002zg000000009x1u
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:27 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        134192.168.2.64984813.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:27 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:27 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:27 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1397
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE156D2EE"
                                                                                                                                                                                                                                                        x-ms-request-id: b7fa3ccf-501e-005b-325d-23d7f7000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113027Z-r197bdfb6b4sn8wg20e97vn7ps0000000p5000000000adkz
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:27 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        135192.168.2.64984913.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:27 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:28 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:27 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1360
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BEDC8193E"
                                                                                                                                                                                                                                                        x-ms-request-id: 88a9635a-401e-005b-7585-219c0c000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113027Z-16849878b78s2lqfdex4tmpp7800000007k000000000ed8g
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:28 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        136192.168.2.64985013.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:27 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:28 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:28 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1406
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BEB16F27E"
                                                                                                                                                                                                                                                        x-ms-request-id: 4b1eeebb-201e-0051-0fab-217340000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113028Z-16849878b789m94j7902zfvfr000000007gg000000008hn6
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:28 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        137192.168.2.64985113.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:28 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:28 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:28 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1369
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE32FE1A2"
                                                                                                                                                                                                                                                        x-ms-request-id: a08c3447-701e-0098-6ef3-24395f000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113028Z-r197bdfb6b4cz6xrsdncwtgzd40000000phg000000002350
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:28 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        138192.168.2.64985213.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:28 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:28 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:28 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1414
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE03B051D"
                                                                                                                                                                                                                                                        x-ms-request-id: 0064e569-401e-0067-43f2-2409c2000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113028Z-r197bdfb6b4kkrkjudg185sarw00000001sg00000000434y
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:28 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        139192.168.2.64985313.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:28 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:28 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:28 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1377
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BEAFF0125"
                                                                                                                                                                                                                                                        x-ms-request-id: 02f2b425-901e-0064-56fc-24e8a6000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113028Z-r197bdfb6b4r9fwfbdwymmgex800000001c0000000006hk6
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:28 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        140192.168.2.64985413.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:28 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:29 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:29 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1399
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE0A2434F"
                                                                                                                                                                                                                                                        x-ms-request-id: 4e2d5377-a01e-000d-2ff2-24d1ea000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113029Z-r197bdfb6b4vlqfn9hfre6k1s80000000ce0000000008rtw
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:29 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        141192.168.2.64985513.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:28 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:29 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:28 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1362
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE54CA33F"
                                                                                                                                                                                                                                                        x-ms-request-id: e9bbe3b2-401e-005b-3496-259c0c000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113028Z-16849878b78s2lqfdex4tmpp7800000007n0000000009fcm
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:29 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        142192.168.2.64985613.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:28 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:29 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:29 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1409
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDFC438CF"
                                                                                                                                                                                                                                                        x-ms-request-id: cea835a8-f01e-003f-6ff3-24d19d000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113029Z-r197bdfb6b429k2s6br3k49qn400000004wg0000000041bp
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:29 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        143192.168.2.64985713.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:29 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:29 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:29 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1372
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE6669CA7"
                                                                                                                                                                                                                                                        x-ms-request-id: 12b50f8a-301e-0033-52f0-25fa9c000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113029Z-16849878b78hz7zj8u0h2zng1400000007ng00000000dea4
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:29 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        144192.168.2.64985913.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:29 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:29 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:29 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1408
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE1038EF2"
                                                                                                                                                                                                                                                        x-ms-request-id: 0ee1a661-001e-000b-6e0b-2215a7000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113029Z-16849878b782558xg5kpzay6es00000007h000000000bnyu
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:29 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        145192.168.2.64986013.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:29 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:29 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:29 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1371
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BED3D048D"
                                                                                                                                                                                                                                                        x-ms-request-id: 94b404e1-401e-0047-3e0b-228597000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113029Z-16849878b78mhkkf6kbvry07q000000007f000000000c4q6
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:29 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        146192.168.2.64986113.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:29 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:29 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:29 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1389
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE0F427E7"
                                                                                                                                                                                                                                                        x-ms-request-id: 77e14ed8-001e-0034-1cf3-24dd04000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113029Z-15b8d89586fqckbz0ssbuzzp1n0000000250000000003a4h
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:29 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        147192.168.2.64986213.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:29 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:29 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:29 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1352
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDD0A87E5"
                                                                                                                                                                                                                                                        x-ms-request-id: 51b44b3a-601e-0097-5627-21f33a000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113029Z-16849878b78j5kdg3dndgqw0vg00000000p0000000009dvr
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:29 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        148192.168.2.64986413.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:29 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:30 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:30 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1395
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDEC600CC"
                                                                                                                                                                                                                                                        x-ms-request-id: 7813ed72-001e-0034-3804-25dd04000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113030Z-15b8d89586fnsf5zm1ryrxu0bc00000003200000000098nr
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:30 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        149192.168.2.64986313.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-24 11:30:29 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-24 11:30:30 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 11:30:30 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1358
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDEA1B544"
                                                                                                                                                                                                                                                        x-ms-request-id: 4beff56d-d01e-0066-3a13-25ea17000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241024T113030Z-r197bdfb6b4lkrtc7na2dkay280000000320000000003vvf
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-24 11:30:30 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                        Start time:07:29:55
                                                                                                                                                                                                                                                        Start date:24/10/2024
                                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\CuteWriter.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\CuteWriter.exe"
                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                        File size:3'321'392 bytes
                                                                                                                                                                                                                                                        MD5 hash:604FDAF426407ABE31F9AFDD0028059F
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                        Start time:07:29:55
                                                                                                                                                                                                                                                        Start date:24/10/2024
                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\is-OJ6AG.tmp\CuteWriter.tmp" /SL5="$20434,3034260,56832,C:\Users\user\Desktop\CuteWriter.exe"
                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                        File size:711'168 bytes
                                                                                                                                                                                                                                                        MD5 hash:FFCF263A020AA7794015AF0EDEE5DF0B
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                                                        Start time:07:30:15
                                                                                                                                                                                                                                                        Start date:24/10/2024
                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\Setup.exe" /inscpw4 -d"C:\Program Files (x86)\CutePDF Writer"
                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                        File size:64'848 bytes
                                                                                                                                                                                                                                                        MD5 hash:A8EFE2A017079497FE948191F8904A17
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                                                        Start time:07:30:37
                                                                                                                                                                                                                                                        Start date:24/10/2024
                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\converter.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\\converter.exe /auto
                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                        File size:8'108'488 bytes
                                                                                                                                                                                                                                                        MD5 hash:BF9F58A65F6954406E6DCD29BB458A19
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                                        • Detection: 3%, ReversingLabs
                                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                                                        Start time:07:30:37
                                                                                                                                                                                                                                                        Start date:24/10/2024
                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\is-EJPG2.tmp\unInstcpw64.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:unInstcpw64.exe /copy
                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                        File size:36'176 bytes
                                                                                                                                                                                                                                                        MD5 hash:7B17AE1C9AED3C8C89FF6CDEF68F9FD5
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                                                        Start time:07:30:38
                                                                                                                                                                                                                                                        Start date:24/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\splwow64.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\splwow64.exe 12288
                                                                                                                                                                                                                                                        Imagebase:0x7ff684350000
                                                                                                                                                                                                                                                        File size:163'840 bytes
                                                                                                                                                                                                                                                        MD5 hash:77DE7761B037061C7C112FD3C5B91E73
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                                                        Start time:07:30:39
                                                                                                                                                                                                                                                        Start date:24/10/2024
                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.cutepdf-editor.com/support/writer.asp
                                                                                                                                                                                                                                                        Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                                                        Start time:07:30:40
                                                                                                                                                                                                                                                        Start date:24/10/2024
                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=1984,i,11850747019021195928,4410645068136790906,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                        Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Target ID:14
                                                                                                                                                                                                                                                        Start time:07:30:41
                                                                                                                                                                                                                                                        Start date:24/10/2024
                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\WZSE0.TMP\Setup.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:Setup.exe
                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                        File size:127'296 bytes
                                                                                                                                                                                                                                                        MD5 hash:78A9054B6FD6A7249B67A63BA827A84B
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                                        • Detection: 2%, ReversingLabs
                                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                                                        Start time:07:30:41
                                                                                                                                                                                                                                                        Start date:24/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                        Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        No disassembly